Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    104s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-08-2021 23:12

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

abobi isid

C2

209.250.247.73:64156

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

redline

Botnet

5k_BLACK_HOLE

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

redline

Botnet

30_7_rz

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 50 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1436
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1900
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2524
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2508
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2688
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2372
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2360
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1344
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1276
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1092
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1032
                      • C:\Users\Admin\AppData\Roaming\tbfiiwu
                        C:\Users\Admin\AppData\Roaming\tbfiiwu
                        2⤵
                          PID:1244
                        • C:\Users\Admin\AppData\Roaming\dhfiiwu
                          C:\Users\Admin\AppData\Roaming\dhfiiwu
                          2⤵
                            PID:5168
                            • C:\Users\Admin\AppData\Roaming\dhfiiwu
                              C:\Users\Admin\AppData\Roaming\dhfiiwu
                              3⤵
                                PID:2840
                            • C:\Users\Admin\AppData\Roaming\dhfiiwu
                              C:\Users\Admin\AppData\Roaming\dhfiiwu
                              2⤵
                                PID:1868
                                • C:\Users\Admin\AppData\Roaming\dhfiiwu
                                  C:\Users\Admin\AppData\Roaming\dhfiiwu
                                  3⤵
                                    PID:5900
                                • C:\Users\Admin\AppData\Roaming\tbfiiwu
                                  C:\Users\Admin\AppData\Roaming\tbfiiwu
                                  2⤵
                                    PID:2612
                                  • C:\Users\Admin\AppData\Roaming\dhfiiwu
                                    C:\Users\Admin\AppData\Roaming\dhfiiwu
                                    2⤵
                                      PID:4604
                                    • C:\Users\Admin\AppData\Roaming\tbfiiwu
                                      C:\Users\Admin\AppData\Roaming\tbfiiwu
                                      2⤵
                                        PID:3408
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                      1⤵
                                        PID:340
                                      • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                                        "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                                        1⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:584
                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:3276
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\setup_install.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\setup_install.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:1896
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:744
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_1.exe
                                                sonia_1.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of WriteProcessMemory
                                                PID:2544
                                                • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_1.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_1.exe" -a
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:3356
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:2076
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_2.exe
                                                sonia_2.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:3756
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:2188
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_3.exe
                                                sonia_3.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Modifies system certificate store
                                                PID:2696
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 1376
                                                  6⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Program crash
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4356
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3872
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_5.exe
                                                sonia_5.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2884
                                                • C:\Users\Admin\Documents\0CXvPXJ9LFXpOEhuxGQ57vTK.exe
                                                  "C:\Users\Admin\Documents\0CXvPXJ9LFXpOEhuxGQ57vTK.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4856
                                                • C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe
                                                  "C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4828
                                                  • C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe
                                                    "C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe"
                                                    7⤵
                                                      PID:4224
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                        8⤵
                                                          PID:4768
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:5796
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.0.1266956874\456164895" -parentBuildID 20200403170909 -prefsHandle 1480 -prefMapHandle 1472 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 1600 gpu
                                                              10⤵
                                                                PID:3956
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                            8⤵
                                                              PID:5460
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa14584f50,0x7ffa14584f60,0x7ffa14584f70
                                                                9⤵
                                                                  PID:4772
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1716 /prefetch:2
                                                                  9⤵
                                                                    PID:2884
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 /prefetch:8
                                                                    9⤵
                                                                      PID:6080
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1764 /prefetch:8
                                                                      9⤵
                                                                        PID:5840
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2536 /prefetch:1
                                                                        9⤵
                                                                          PID:5060
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:1
                                                                          9⤵
                                                                            PID:4968
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                                                            9⤵
                                                                              PID:4176
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                              9⤵
                                                                                PID:4124
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                                                9⤵
                                                                                  PID:3852
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                                                                  9⤵
                                                                                    PID:5616
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4948 /prefetch:8
                                                                                    9⤵
                                                                                      PID:3952
                                                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                      9⤵
                                                                                        PID:5140
                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff7a3cda890,0x7ff7a3cda8a0,0x7ff7a3cda8b0
                                                                                          10⤵
                                                                                            PID:1356
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1636 /prefetch:8
                                                                                          9⤵
                                                                                            PID:4828
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 /prefetch:8
                                                                                            9⤵
                                                                                              PID:2540
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4920 /prefetch:8
                                                                                              9⤵
                                                                                                PID:5480
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1704,4313685698424661097,11571562958355688082,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2944 /prefetch:2
                                                                                                9⤵
                                                                                                  PID:3012
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /C taskkill /F /PID 4224 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe"
                                                                                                8⤵
                                                                                                  PID:5432
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /PID 4224
                                                                                                    9⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:3884
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /C taskkill /F /PID 4224 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe"
                                                                                                  8⤵
                                                                                                    PID:5660
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /PID 4224
                                                                                                      9⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5280
                                                                                              • C:\Users\Admin\Documents\OTtgY5gUVrPKFcKHDvUm3arZ.exe
                                                                                                "C:\Users\Admin\Documents\OTtgY5gUVrPKFcKHDvUm3arZ.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4820
                                                                                                • C:\Users\Admin\Documents\OTtgY5gUVrPKFcKHDvUm3arZ.exe
                                                                                                  "C:\Users\Admin\Documents\OTtgY5gUVrPKFcKHDvUm3arZ.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:1916
                                                                                              • C:\Users\Admin\Documents\9zXeg46IrjsKJhb64RJDbipS.exe
                                                                                                "C:\Users\Admin\Documents\9zXeg46IrjsKJhb64RJDbipS.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4812
                                                                                                • C:\Users\Admin\Documents\9zXeg46IrjsKJhb64RJDbipS.exe
                                                                                                  C:\Users\Admin\Documents\9zXeg46IrjsKJhb64RJDbipS.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3720
                                                                                              • C:\Users\Admin\Documents\y8P5KzHL9K5zLqAR2wEeLOTe.exe
                                                                                                "C:\Users\Admin\Documents\y8P5KzHL9K5zLqAR2wEeLOTe.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4804
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 660
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4900
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:2716
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 644
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:2664
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 684
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3372
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 788
                                                                                                  7⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:2200
                                                                                              • C:\Users\Admin\Documents\pYar2WF_KmSUXwvm8TTtY9Rc.exe
                                                                                                "C:\Users\Admin\Documents\pYar2WF_KmSUXwvm8TTtY9Rc.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4796
                                                                                              • C:\Users\Admin\Documents\3Ot6PP9uP4q5R8g4J32VDhea.exe
                                                                                                "C:\Users\Admin\Documents\3Ot6PP9uP4q5R8g4J32VDhea.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4784
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 660
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4968
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4924
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 676
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4396
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:2200
                                                                                              • C:\Users\Admin\Documents\qmu8OgkpITAk6xNRp6Fzg6pq.exe
                                                                                                "C:\Users\Admin\Documents\qmu8OgkpITAk6xNRp6Fzg6pq.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4772
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4824
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5764
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5396
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5204
                                                                                              • C:\Users\Admin\Documents\_yAPXAGdEumWbMWTvRxD66kv.exe
                                                                                                "C:\Users\Admin\Documents\_yAPXAGdEumWbMWTvRxD66kv.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4760
                                                                                              • C:\Users\Admin\Documents\HpLcufVEcNrbYObUzlQyXGsy.exe
                                                                                                "C:\Users\Admin\Documents\HpLcufVEcNrbYObUzlQyXGsy.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4748
                                                                                              • C:\Users\Admin\Documents\RNTBkVVM0kjAkeaJ5dMlcIp4.exe
                                                                                                "C:\Users\Admin\Documents\RNTBkVVM0kjAkeaJ5dMlcIp4.exe"
                                                                                                6⤵
                                                                                                  PID:4736
                                                                                                  • C:\Users\Admin\Documents\RNTBkVVM0kjAkeaJ5dMlcIp4.exe
                                                                                                    C:\Users\Admin\Documents\RNTBkVVM0kjAkeaJ5dMlcIp4.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4268
                                                                                                • C:\Users\Admin\Documents\Jh00NNaXfugw9vYMeBGZ8wi7.exe
                                                                                                  "C:\Users\Admin\Documents\Jh00NNaXfugw9vYMeBGZ8wi7.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4868
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                    7⤵
                                                                                                      PID:5368
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /f /im chrome.exe
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5544
                                                                                                  • C:\Users\Admin\Documents\yfOsminNOWFW9jLO5iXx1OV4.exe
                                                                                                    "C:\Users\Admin\Documents\yfOsminNOWFW9jLO5iXx1OV4.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:1132
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4220
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:5796
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5876
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:5336
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5492
                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:4212
                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4372
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                              PID:4908
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5228
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              8⤵
                                                                                                                PID:5736
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                8⤵
                                                                                                                  PID:2184
                                                                                                            • C:\Users\Admin\Documents\fEldFWy4Pan1f4xglN36Bpqz.exe
                                                                                                              "C:\Users\Admin\Documents\fEldFWy4Pan1f4xglN36Bpqz.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5052
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:196
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4064
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                  PID:5312
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  7⤵
                                                                                                                    PID:4120
                                                                                                                • C:\Users\Admin\Documents\GuATKRgNAl9fzPwJLAguIBcH.exe
                                                                                                                  "C:\Users\Admin\Documents\GuATKRgNAl9fzPwJLAguIBcH.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:3868
                                                                                                                  • C:\Users\Admin\Documents\GuATKRgNAl9fzPwJLAguIBcH.exe
                                                                                                                    C:\Users\Admin\Documents\GuATKRgNAl9fzPwJLAguIBcH.exe
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4088
                                                                                                                • C:\Users\Admin\Documents\s5P42Nfe66JPK6i8Yba9wQX9.exe
                                                                                                                  "C:\Users\Admin\Documents\s5P42Nfe66JPK6i8Yba9wQX9.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2088
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 664
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4628
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 700
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Program crash
                                                                                                                    PID:4736
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 652
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5092
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 268
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4284
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 1088
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:5256
                                                                                                                • C:\Users\Admin\Documents\ZPSx2Xl0K1wFJ63ULwRTunwF.exe
                                                                                                                  "C:\Users\Admin\Documents\ZPSx2Xl0K1wFJ63ULwRTunwF.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:4840
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im ZPSx2Xl0K1wFJ63ULwRTunwF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ZPSx2Xl0K1wFJ63ULwRTunwF.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    7⤵
                                                                                                                      PID:4792
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im ZPSx2Xl0K1wFJ63ULwRTunwF.exe /f
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:5612
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:4568
                                                                                                                  • C:\Users\Admin\Documents\CsY36J5GuA8EgpBO_ETrfs5n.exe
                                                                                                                    "C:\Users\Admin\Documents\CsY36J5GuA8EgpBO_ETrfs5n.exe"
                                                                                                                    6⤵
                                                                                                                      PID:4568
                                                                                                                    • C:\Users\Admin\Documents\N6kGbi12wPYAiNVXC0ErJYes.exe
                                                                                                                      "C:\Users\Admin\Documents\N6kGbi12wPYAiNVXC0ErJYes.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4176
                                                                                                                      • C:\Users\Admin\Documents\N6kGbi12wPYAiNVXC0ErJYes.exe
                                                                                                                        "C:\Users\Admin\Documents\N6kGbi12wPYAiNVXC0ErJYes.exe"
                                                                                                                        7⤵
                                                                                                                          PID:5296
                                                                                                                      • C:\Users\Admin\Documents\4pQP_WdeC3wWBfZyOhgmiXI0.exe
                                                                                                                        "C:\Users\Admin\Documents\4pQP_WdeC3wWBfZyOhgmiXI0.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:1516
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3980
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_6.exe
                                                                                                                      sonia_6.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:2568
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2920
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:992
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                          PID:5992
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                            PID:6132
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                        4⤵
                                                                                                                          PID:1752
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                          4⤵
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:636
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_4.exe
                                                                                                                            sonia_4.exe
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3696
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 556
                                                                                                                          4⤵
                                                                                                                          • Program crash
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4092
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3988
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      2⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2080
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4952
                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                    1⤵
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:2164
                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                      2⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:2576
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                    1⤵
                                                                                                                      PID:4652
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\73F3.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\73F3.exe
                                                                                                                      1⤵
                                                                                                                        PID:5420
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7627.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7627.exe
                                                                                                                        1⤵
                                                                                                                          PID:5508
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7627.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7627.exe
                                                                                                                            2⤵
                                                                                                                              PID:4336
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7CBF.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7CBF.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4908
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8F9D.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8F9D.exe
                                                                                                                            1⤵
                                                                                                                              PID:5364
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5336
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9D3A.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9D3A.exe
                                                                                                                              1⤵
                                                                                                                                PID:5852
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BDF2.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\BDF2.exe
                                                                                                                                1⤵
                                                                                                                                  PID:2836
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C9E9.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C9E9.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:692
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D1F9.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D1F9.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5708
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D99B.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D99B.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5112
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ED05.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ED05.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5932
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:4016
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:4548
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:4784
                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4504
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3560
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5248
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5004
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4980
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6064
                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5544

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Persistence

                                                                                                                                                            Modify Existing Service

                                                                                                                                                            1
                                                                                                                                                            T1031

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1060

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            3
                                                                                                                                                            T1112

                                                                                                                                                            Disabling Security Tools

                                                                                                                                                            1
                                                                                                                                                            T1089

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1130

                                                                                                                                                            Credential Access

                                                                                                                                                            Credentials in Files

                                                                                                                                                            3
                                                                                                                                                            T1081

                                                                                                                                                            Discovery

                                                                                                                                                            Query Registry

                                                                                                                                                            5
                                                                                                                                                            T1012

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            System Information Discovery

                                                                                                                                                            5
                                                                                                                                                            T1082

                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                            1
                                                                                                                                                            T1120

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            3
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                              MD5

                                                                                                                                                              7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                              SHA1

                                                                                                                                                              48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                              SHA256

                                                                                                                                                              9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                              SHA512

                                                                                                                                                              e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                              MD5

                                                                                                                                                              f1796f6d366c5e6522b854c68e5b5629

                                                                                                                                                              SHA1

                                                                                                                                                              5e9a663c857041507c11cb44b4db0d4677d55d86

                                                                                                                                                              SHA256

                                                                                                                                                              f339d9cd16ec654bc4d6c8a5ff66a66bb9925c194e011b80122ab1182d9bfba7

                                                                                                                                                              SHA512

                                                                                                                                                              5a8a0ce354c1feb74a3d69cfe5fb3ca66913d3be6a647154b0921ff7cb930c09784ed0c9eb200d08ab77a83462a0e3ca994bdd7355df24a93f95f02a3eea4b81

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_1.txt
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_2.exe
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_2.txt
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_3.exe
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_3.txt
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_4.exe
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_4.txt
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_5.exe
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_5.txt
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_6.exe
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\sonia_6.txt
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                              MD5

                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                              SHA1

                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                              SHA256

                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                              SHA512

                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              MD5

                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                              SHA1

                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                              SHA256

                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                              SHA512

                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe
                                                                                                                                                              MD5

                                                                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                              SHA1

                                                                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                              SHA256

                                                                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                              SHA512

                                                                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                            • C:\Users\Admin\Documents\01_hqTQjeLCTicBKkMaYqkPb.exe
                                                                                                                                                              MD5

                                                                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                              SHA1

                                                                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                              SHA256

                                                                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                              SHA512

                                                                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                            • C:\Users\Admin\Documents\0CXvPXJ9LFXpOEhuxGQ57vTK.exe
                                                                                                                                                              MD5

                                                                                                                                                              919af048589b87f2b33b9026e7b89679

                                                                                                                                                              SHA1

                                                                                                                                                              cc6a0648b6ffbfdd160d03ceb073cfd7f7095db1

                                                                                                                                                              SHA256

                                                                                                                                                              82a7c144ca962fe07d7243a49022eca21254438497ff33ef26dbc1de4e5f533f

                                                                                                                                                              SHA512

                                                                                                                                                              44845f13aa834a9954ed82f193ddb5aa571e894c640cb3ad8daf3e73d52fafd57d92dfe8af88977d2798d264e35ad956aba34f3832f76ea29e07cab0fbd4ad91

                                                                                                                                                            • C:\Users\Admin\Documents\3Ot6PP9uP4q5R8g4J32VDhea.exe
                                                                                                                                                              MD5

                                                                                                                                                              392252cd742835566029321e2a821b1c

                                                                                                                                                              SHA1

                                                                                                                                                              9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                              SHA256

                                                                                                                                                              218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                              SHA512

                                                                                                                                                              fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                            • C:\Users\Admin\Documents\3Ot6PP9uP4q5R8g4J32VDhea.exe
                                                                                                                                                              MD5

                                                                                                                                                              392252cd742835566029321e2a821b1c

                                                                                                                                                              SHA1

                                                                                                                                                              9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                              SHA256

                                                                                                                                                              218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                              SHA512

                                                                                                                                                              fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                            • C:\Users\Admin\Documents\9zXeg46IrjsKJhb64RJDbipS.exe
                                                                                                                                                              MD5

                                                                                                                                                              a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                              SHA1

                                                                                                                                                              6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                              SHA256

                                                                                                                                                              68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                              SHA512

                                                                                                                                                              c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                                            • C:\Users\Admin\Documents\9zXeg46IrjsKJhb64RJDbipS.exe
                                                                                                                                                              MD5

                                                                                                                                                              a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                              SHA1

                                                                                                                                                              6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                              SHA256

                                                                                                                                                              68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                              SHA512

                                                                                                                                                              c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                                            • C:\Users\Admin\Documents\HpLcufVEcNrbYObUzlQyXGsy.exe
                                                                                                                                                              MD5

                                                                                                                                                              3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                              SHA1

                                                                                                                                                              56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                              SHA256

                                                                                                                                                              e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                              SHA512

                                                                                                                                                              e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                                            • C:\Users\Admin\Documents\HpLcufVEcNrbYObUzlQyXGsy.exe
                                                                                                                                                              MD5

                                                                                                                                                              3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                              SHA1

                                                                                                                                                              56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                              SHA256

                                                                                                                                                              e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                              SHA512

                                                                                                                                                              e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                                            • C:\Users\Admin\Documents\Jh00NNaXfugw9vYMeBGZ8wi7.exe
                                                                                                                                                              MD5

                                                                                                                                                              393f9bf423a7914f91acfb26710a607d

                                                                                                                                                              SHA1

                                                                                                                                                              ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                              SHA256

                                                                                                                                                              bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                              SHA512

                                                                                                                                                              9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                            • C:\Users\Admin\Documents\Jh00NNaXfugw9vYMeBGZ8wi7.exe
                                                                                                                                                              MD5

                                                                                                                                                              393f9bf423a7914f91acfb26710a607d

                                                                                                                                                              SHA1

                                                                                                                                                              ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                              SHA256

                                                                                                                                                              bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                              SHA512

                                                                                                                                                              9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                            • C:\Users\Admin\Documents\OTtgY5gUVrPKFcKHDvUm3arZ.exe
                                                                                                                                                              MD5

                                                                                                                                                              4956cfed73706f9e59ee5066a26e2f3e

                                                                                                                                                              SHA1

                                                                                                                                                              96945a73b668964f73b1e5556a323c59a7b528b3

                                                                                                                                                              SHA256

                                                                                                                                                              ba71398c51a6c1ec6761d76cd067160a903ef53ba9d6e34c3f75ed0d8372f0fd

                                                                                                                                                              SHA512

                                                                                                                                                              b570ecb396779414d588a85929b3ea7bff67dcb4fe86498403d60d4625eb7893663d692bd2e32ce02dc0b8c520903e633937c3fcac1e7f231b033248592f7d04

                                                                                                                                                            • C:\Users\Admin\Documents\OTtgY5gUVrPKFcKHDvUm3arZ.exe
                                                                                                                                                              MD5

                                                                                                                                                              4956cfed73706f9e59ee5066a26e2f3e

                                                                                                                                                              SHA1

                                                                                                                                                              96945a73b668964f73b1e5556a323c59a7b528b3

                                                                                                                                                              SHA256

                                                                                                                                                              ba71398c51a6c1ec6761d76cd067160a903ef53ba9d6e34c3f75ed0d8372f0fd

                                                                                                                                                              SHA512

                                                                                                                                                              b570ecb396779414d588a85929b3ea7bff67dcb4fe86498403d60d4625eb7893663d692bd2e32ce02dc0b8c520903e633937c3fcac1e7f231b033248592f7d04

                                                                                                                                                            • C:\Users\Admin\Documents\RNTBkVVM0kjAkeaJ5dMlcIp4.exe
                                                                                                                                                              MD5

                                                                                                                                                              b7db02446d1f0cc21a2259227b021313

                                                                                                                                                              SHA1

                                                                                                                                                              77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                              SHA256

                                                                                                                                                              b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                              SHA512

                                                                                                                                                              10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                            • C:\Users\Admin\Documents\RNTBkVVM0kjAkeaJ5dMlcIp4.exe
                                                                                                                                                              MD5

                                                                                                                                                              b7db02446d1f0cc21a2259227b021313

                                                                                                                                                              SHA1

                                                                                                                                                              77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                              SHA256

                                                                                                                                                              b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                              SHA512

                                                                                                                                                              10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                            • C:\Users\Admin\Documents\_yAPXAGdEumWbMWTvRxD66kv.exe
                                                                                                                                                              MD5

                                                                                                                                                              bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                              SHA1

                                                                                                                                                              4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                              SHA256

                                                                                                                                                              3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                              SHA512

                                                                                                                                                              79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                                            • C:\Users\Admin\Documents\_yAPXAGdEumWbMWTvRxD66kv.exe
                                                                                                                                                              MD5

                                                                                                                                                              bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                              SHA1

                                                                                                                                                              4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                              SHA256

                                                                                                                                                              3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                              SHA512

                                                                                                                                                              79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                                            • C:\Users\Admin\Documents\fEldFWy4Pan1f4xglN36Bpqz.exe
                                                                                                                                                              MD5

                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                              SHA1

                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                              SHA256

                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                              SHA512

                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                            • C:\Users\Admin\Documents\fEldFWy4Pan1f4xglN36Bpqz.exe
                                                                                                                                                              MD5

                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                              SHA1

                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                              SHA256

                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                              SHA512

                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                            • C:\Users\Admin\Documents\pYar2WF_KmSUXwvm8TTtY9Rc.exe
                                                                                                                                                              MD5

                                                                                                                                                              11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                              SHA1

                                                                                                                                                              fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                              SHA256

                                                                                                                                                              6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                              SHA512

                                                                                                                                                              3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                                            • C:\Users\Admin\Documents\pYar2WF_KmSUXwvm8TTtY9Rc.exe
                                                                                                                                                              MD5

                                                                                                                                                              11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                              SHA1

                                                                                                                                                              fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                              SHA256

                                                                                                                                                              6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                              SHA512

                                                                                                                                                              3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                                            • C:\Users\Admin\Documents\qmu8OgkpITAk6xNRp6Fzg6pq.exe
                                                                                                                                                              MD5

                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                              SHA1

                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                              SHA256

                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                              SHA512

                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                            • C:\Users\Admin\Documents\qmu8OgkpITAk6xNRp6Fzg6pq.exe
                                                                                                                                                              MD5

                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                              SHA1

                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                              SHA256

                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                              SHA512

                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                            • C:\Users\Admin\Documents\y8P5KzHL9K5zLqAR2wEeLOTe.exe
                                                                                                                                                              MD5

                                                                                                                                                              392252cd742835566029321e2a821b1c

                                                                                                                                                              SHA1

                                                                                                                                                              9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                              SHA256

                                                                                                                                                              218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                              SHA512

                                                                                                                                                              fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                            • C:\Users\Admin\Documents\y8P5KzHL9K5zLqAR2wEeLOTe.exe
                                                                                                                                                              MD5

                                                                                                                                                              392252cd742835566029321e2a821b1c

                                                                                                                                                              SHA1

                                                                                                                                                              9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                              SHA256

                                                                                                                                                              218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                              SHA512

                                                                                                                                                              fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                            • C:\Users\Admin\Documents\yfOsminNOWFW9jLO5iXx1OV4.exe
                                                                                                                                                              MD5

                                                                                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                              SHA1

                                                                                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                              SHA256

                                                                                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                              SHA512

                                                                                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCCCFF2A4\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                              MD5

                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                              SHA1

                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                              SHA256

                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                              SHA512

                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • memory/196-342-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/340-209-0x000001E8EF760000-0x000001E8EF7D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/636-145-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/744-142-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/992-300-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1032-208-0x000001DCEFA60000-0x000001DCEFAD1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1092-204-0x000001D848570000-0x000001D8485E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1132-283-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1276-225-0x0000020FAD340000-0x0000020FAD3B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1344-226-0x000001AFC0120000-0x000001AFC0191000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1436-223-0x000002AD45140000-0x000002AD451B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1516-354-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1516-377-0x0000000076F70000-0x00000000770FE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/1516-395-0x0000000006290000-0x0000000006291000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1752-149-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1896-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/1896-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                            • memory/1896-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1896-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1896-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/1896-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/1896-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1896-117-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1896-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1900-224-0x0000015957BA0000-0x0000015957C11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1916-339-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/1916-341-0x0000000000402E1A-mapping.dmp
                                                                                                                                                            • memory/2076-143-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2080-186-0x00007FF6CA784060-mapping.dmp
                                                                                                                                                            • memory/2080-206-0x000001F5AEFD0000-0x000001F5AF041000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2088-393-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              46.4MB

                                                                                                                                                            • memory/2088-348-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2088-383-0x00000000033B0000-0x00000000033DE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/2188-144-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2224-364-0x0000000000AE0000-0x0000000000AF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                            • memory/2224-252-0x00000000007A0000-0x00000000007B5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              84KB

                                                                                                                                                            • memory/2360-210-0x000002806CBB0000-0x000002806CC21000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2372-198-0x00000253F9840000-0x00000253F98B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2508-227-0x000001B9DB430000-0x000001B9DB4A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2524-228-0x000001DC1BE80000-0x000001DC1BEF1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2544-152-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2568-151-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2576-197-0x0000000004650000-0x00000000046AD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              372KB

                                                                                                                                                            • memory/2576-182-0x00000000044A6000-0x00000000045A7000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/2576-179-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2688-203-0x000002A38BAA0000-0x000002A38BB11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2696-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.9MB

                                                                                                                                                            • memory/2696-156-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2696-174-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/2884-161-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2920-168-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3276-114-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3356-171-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3696-162-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3696-165-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3696-167-0x00000000008C0000-0x00000000008C2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3720-331-0x0000000004E60000-0x0000000005466000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/3720-315-0x0000000000418E5A-mapping.dmp
                                                                                                                                                            • memory/3720-312-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/3756-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/3756-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/3756-159-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3868-332-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3868-308-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3868-322-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3872-146-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3980-147-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3988-199-0x000001CB26480000-0x000001CB264CC000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/3988-202-0x000001CB26540000-0x000001CB265B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/4064-412-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4088-359-0x0000000000418E42-mapping.dmp
                                                                                                                                                            • memory/4088-356-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4088-374-0x0000000005210000-0x0000000005816000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4176-416-0x0000000002EB0000-0x00000000037D6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              9.1MB

                                                                                                                                                            • memory/4176-357-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4176-418-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              9.3MB

                                                                                                                                                            • memory/4212-370-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4220-368-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4268-390-0x0000000000418E56-mapping.dmp
                                                                                                                                                            • memory/4268-400-0x0000000004EE0000-0x00000000054E6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4372-371-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4568-406-0x0000000001410000-0x000000000155A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/4568-363-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4568-409-0x0000000000400000-0x0000000001410000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.1MB

                                                                                                                                                            • memory/4568-496-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4736-267-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4736-231-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4736-285-0x0000000004870000-0x0000000004871000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4748-344-0x0000000000400000-0x0000000001429000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.2MB

                                                                                                                                                            • memory/4748-349-0x0000000003420000-0x000000000343A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/4748-232-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4748-358-0x0000000005C73000-0x0000000005C74000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4748-345-0x0000000005C70000-0x0000000005C71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4748-346-0x0000000003380000-0x000000000339B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              108KB

                                                                                                                                                            • memory/4748-343-0x0000000001660000-0x000000000168F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              188KB

                                                                                                                                                            • memory/4748-360-0x0000000005C74000-0x0000000005C76000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4748-355-0x0000000005C72000-0x0000000005C73000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4760-314-0x0000000002810000-0x0000000002829000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/4760-319-0x0000000002850000-0x0000000002851000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4760-323-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4760-253-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4760-233-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4760-272-0x00000000028C0000-0x00000000028C2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4772-404-0x00000217D68D0000-0x00000217D693E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              440KB

                                                                                                                                                            • memory/4772-405-0x00000217D6CA0000-0x00000217D6D70000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              832KB

                                                                                                                                                            • memory/4772-234-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4784-338-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4784-334-0x0000000002480000-0x00000000024AF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              188KB

                                                                                                                                                            • memory/4784-235-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4792-472-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4796-299-0x0000000004860000-0x0000000004E66000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4796-276-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4796-240-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4796-289-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4796-288-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4796-296-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4796-286-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4796-304-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4804-333-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              696KB

                                                                                                                                                            • memory/4804-239-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4804-340-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4812-278-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4812-290-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4812-294-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4812-238-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4812-284-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4820-236-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4820-336-0x0000000001420000-0x00000000014CE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              696KB

                                                                                                                                                            • memory/4824-423-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4828-237-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4828-282-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4828-281-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4828-273-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4828-291-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4828-292-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4828-293-0x0000000005490000-0x000000000598E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                            • memory/4840-408-0x0000000000400000-0x00000000008F3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.9MB

                                                                                                                                                            • memory/4840-353-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4840-407-0x00000000025B0000-0x000000000264D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              628KB

                                                                                                                                                            • memory/4856-295-0x0000000076F70000-0x00000000770FE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/4856-301-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4856-309-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4856-241-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4868-242-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4908-415-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4952-317-0x000001C5BA5B0000-0x000001C5BA5FE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              312KB

                                                                                                                                                            • memory/4952-320-0x000001C5BA740000-0x000001C5BA7B4000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              464KB

                                                                                                                                                            • memory/4952-310-0x00007FF6CA784060-mapping.dmp
                                                                                                                                                            • memory/5052-263-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5204-495-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5228-459-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5336-498-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5368-428-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5396-473-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5544-431-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5612-477-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5764-440-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5796-442-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5876-448-0x0000000000000000-mapping.dmp