Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    111s
  • max time network
    1821s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-08-2021 19:11

General

  • Target

    8 (13).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

abobi isid

C2

209.250.247.73:64156

Extracted

Family

redline

Botnet

5k_BLACK_HOLE

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 3 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 50 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2836
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2764
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2492
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1820
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1232
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1192
                    • C:\Users\Admin\AppData\Local\Temp\8 (13).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (13).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3260
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1640
                        • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS866769A4\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2416
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:212
                            • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              PID:3680
                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_1.exe" -a
                                6⤵
                                  PID:3632
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:196
                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:2224
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3540
                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2100
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2032
                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_6.exe
                                sonia_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:3732
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3752
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4340
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                    PID:4272
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:5800
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                4⤵
                                  PID:928
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 532
                                  4⤵
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4044
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2352
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3636
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1056
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                              1⤵
                              • Drops file in System32 directory
                              PID:788
                              • C:\Users\Admin\AppData\Roaming\fvdwhec
                                C:\Users\Admin\AppData\Roaming\fvdwhec
                                2⤵
                                  PID:5020
                                • C:\Users\Admin\AppData\Roaming\cadwhec
                                  C:\Users\Admin\AppData\Roaming\cadwhec
                                  2⤵
                                    PID:3464
                                    • C:\Users\Admin\AppData\Roaming\cadwhec
                                      C:\Users\Admin\AppData\Roaming\cadwhec
                                      3⤵
                                        PID:2136
                                    • C:\Users\Admin\AppData\Roaming\cadwhec
                                      C:\Users\Admin\AppData\Roaming\cadwhec
                                      2⤵
                                        PID:2004
                                        • C:\Users\Admin\AppData\Roaming\cadwhec
                                          C:\Users\Admin\AppData\Roaming\cadwhec
                                          3⤵
                                            PID:5844
                                        • C:\Users\Admin\AppData\Roaming\fvdwhec
                                          C:\Users\Admin\AppData\Roaming\fvdwhec
                                          2⤵
                                            PID:2268
                                          • C:\Users\Admin\AppData\Roaming\fvdwhec
                                            C:\Users\Admin\AppData\Roaming\fvdwhec
                                            2⤵
                                              PID:2636
                                            • C:\Users\Admin\AppData\Roaming\cadwhec
                                              C:\Users\Admin\AppData\Roaming\cadwhec
                                              2⤵
                                                PID:4480
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                              1⤵
                                                PID:1004
                                              • \??\c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                1⤵
                                                • Suspicious use of SetThreadContext
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3996
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                  2⤵
                                                  • Checks processor information in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Modifies registry class
                                                  PID:3408
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                  2⤵
                                                  • Drops file in System32 directory
                                                  • Checks processor information in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Modifies registry class
                                                  PID:4720
                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_5.exe
                                                sonia_5.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:3464
                                                • C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe
                                                  "C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4784
                                                  • C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe
                                                    "C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe"
                                                    3⤵
                                                      PID:4440
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                        4⤵
                                                          PID:5100
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                            5⤵
                                                              PID:4860
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.0.1854909009\1380300950" -parentBuildID 20200403170909 -prefsHandle 1516 -prefMapHandle 1508 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 1600 gpu
                                                                6⤵
                                                                  PID:5296
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4860.3.1241160097\1634687986" -childID 1 -isForBrowser -prefsHandle 5696 -prefMapHandle 5692 -prefsLen 733 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4860 "\\.\pipe\gecko-crash-server-pipe.4860" 5708 tab
                                                                  6⤵
                                                                    PID:5952
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                4⤵
                                                                  PID:4108
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x138,0x13c,0x140,0x114,0x144,0x7ffaa4424f50,0x7ffaa4424f60,0x7ffaa4424f70
                                                                    5⤵
                                                                      PID:5376
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1660 /prefetch:2
                                                                      5⤵
                                                                        PID:6140
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1708 /prefetch:8
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:5348
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 /prefetch:8
                                                                        5⤵
                                                                          PID:5356
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:1
                                                                          5⤵
                                                                            PID:2080
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2612 /prefetch:1
                                                                            5⤵
                                                                              PID:4232
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                                              5⤵
                                                                                PID:632
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                                                                                5⤵
                                                                                  PID:4480
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
                                                                                  5⤵
                                                                                    PID:2068
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                                    5⤵
                                                                                      PID:3628
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                                                                                      5⤵
                                                                                        PID:5084
                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                        5⤵
                                                                                          PID:5296
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x244,0x248,0x24c,0x220,0xd4,0x7ff6f063a890,0x7ff6f063a8a0,0x7ff6f063a8b0
                                                                                            6⤵
                                                                                              PID:5860
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 /prefetch:8
                                                                                            5⤵
                                                                                              PID:5424
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3868 /prefetch:8
                                                                                              5⤵
                                                                                                PID:5760
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=812 /prefetch:8
                                                                                                5⤵
                                                                                                  PID:5556
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1648,26442140399627067,1159392824620829813,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4152 /prefetch:2
                                                                                                  5⤵
                                                                                                    PID:4260
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /C taskkill /F /PID 4440 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe"
                                                                                                  4⤵
                                                                                                    PID:3480
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /PID 4440
                                                                                                      5⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:3356
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /C taskkill /F /PID 4440 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe"
                                                                                                    4⤵
                                                                                                      PID:5956
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /PID 4440
                                                                                                        5⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5308
                                                                                                • C:\Users\Admin\Documents\nk40iPkyT_9BKI9Ewx4PWXG4.exe
                                                                                                  "C:\Users\Admin\Documents\nk40iPkyT_9BKI9Ewx4PWXG4.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4772
                                                                                                • C:\Users\Admin\Documents\cWSvghIwjTK62pE6CiUCcYd1.exe
                                                                                                  "C:\Users\Admin\Documents\cWSvghIwjTK62pE6CiUCcYd1.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4760
                                                                                                • C:\Users\Admin\Documents\juKC5oW5Oy3Ss6pHg1PzgiuS.exe
                                                                                                  "C:\Users\Admin\Documents\juKC5oW5Oy3Ss6pHg1PzgiuS.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4748
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 660
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1708
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 664
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4416
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 688
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4672
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 692
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4892
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 772
                                                                                                    3⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    • Program crash
                                                                                                    PID:1844
                                                                                                • C:\Users\Admin\Documents\WorM25i4fs0HlzhxH3jHVq9g.exe
                                                                                                  "C:\Users\Admin\Documents\WorM25i4fs0HlzhxH3jHVq9g.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4732
                                                                                                • C:\Users\Admin\Documents\eGjltFD8W_2scBQ7ppX7eHnF.exe
                                                                                                  "C:\Users\Admin\Documents\eGjltFD8W_2scBQ7ppX7eHnF.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4724
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                      PID:5796
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2104
                                                                                                  • C:\Users\Admin\Documents\X_8V8jeB8SARg6NJIUWeuk7V.exe
                                                                                                    "C:\Users\Admin\Documents\X_8V8jeB8SARg6NJIUWeuk7V.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4712
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      3⤵
                                                                                                        PID:5604
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          4⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:5720
                                                                                                    • C:\Users\Admin\Documents\z_E4lQ8GvDNeyKu6VO9dvrO8.exe
                                                                                                      "C:\Users\Admin\Documents\z_E4lQ8GvDNeyKu6VO9dvrO8.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4700
                                                                                                      • C:\Users\Admin\Documents\z_E4lQ8GvDNeyKu6VO9dvrO8.exe
                                                                                                        C:\Users\Admin\Documents\z_E4lQ8GvDNeyKu6VO9dvrO8.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5216
                                                                                                    • C:\Users\Admin\Documents\cmd4JHIk6ujCjPb7vbzhXb7O.exe
                                                                                                      "C:\Users\Admin\Documents\cmd4JHIk6ujCjPb7vbzhXb7O.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4684
                                                                                                    • C:\Users\Admin\Documents\rFMD_qwlGcHfMoFdpdeD2Kt2.exe
                                                                                                      "C:\Users\Admin\Documents\rFMD_qwlGcHfMoFdpdeD2Kt2.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4668
                                                                                                      • C:\Users\Admin\Documents\rFMD_qwlGcHfMoFdpdeD2Kt2.exe
                                                                                                        "C:\Users\Admin\Documents\rFMD_qwlGcHfMoFdpdeD2Kt2.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4360
                                                                                                    • C:\Users\Admin\Documents\pYU2zmN4_bWKeXbA65kCMp7W.exe
                                                                                                      "C:\Users\Admin\Documents\pYU2zmN4_bWKeXbA65kCMp7W.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4660
                                                                                                      • C:\Users\Admin\Documents\pYU2zmN4_bWKeXbA65kCMp7W.exe
                                                                                                        C:\Users\Admin\Documents\pYU2zmN4_bWKeXbA65kCMp7W.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4496
                                                                                                    • C:\Users\Admin\Documents\D9iSYXHLzFb9QQusi8o3Ipi6.exe
                                                                                                      "C:\Users\Admin\Documents\D9iSYXHLzFb9QQusi8o3Ipi6.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:3160
                                                                                                    • C:\Users\Admin\Documents\PTHeOpbJCLmgF1REVc2Ug0lI.exe
                                                                                                      "C:\Users\Admin\Documents\PTHeOpbJCLmgF1REVc2Ug0lI.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3632
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 660
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:4876
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 672
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:1536
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 768
                                                                                                        3⤵
                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                        • Program crash
                                                                                                        PID:5640
                                                                                                    • C:\Users\Admin\Documents\YRjGcbkS_0x5DFpc17W3IIdI.exe
                                                                                                      "C:\Users\Admin\Documents\YRjGcbkS_0x5DFpc17W3IIdI.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:2516
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops startup file
                                                                                                        PID:5404
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:5416
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5472
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5784
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6004
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          4⤵
                                                                                                            PID:1500
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            4⤵
                                                                                                              PID:5036
                                                                                                        • C:\Users\Admin\Documents\eDPbfvt7EhuqiBr26uUuURVV.exe
                                                                                                          "C:\Users\Admin\Documents\eDPbfvt7EhuqiBr26uUuURVV.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4848
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 660
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:4944
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 672
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:4552
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 688
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:5152
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 692
                                                                                                            3⤵
                                                                                                            • Program crash
                                                                                                            PID:5344
                                                                                                        • C:\Users\Admin\Documents\Wf04gDDs1zKmDo55SCwy6Czj.exe
                                                                                                          "C:\Users\Admin\Documents\Wf04gDDs1zKmDo55SCwy6Czj.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4220
                                                                                                          • C:\Users\Admin\Documents\Wf04gDDs1zKmDo55SCwy6Czj.exe
                                                                                                            "C:\Users\Admin\Documents\Wf04gDDs1zKmDo55SCwy6Czj.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:5788
                                                                                                        • C:\Users\Admin\Documents\owBj8aIymsu0u7iAbNNqY9KT.exe
                                                                                                          "C:\Users\Admin\Documents\owBj8aIymsu0u7iAbNNqY9KT.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:404
                                                                                                          • C:\Users\Admin\Documents\owBj8aIymsu0u7iAbNNqY9KT.exe
                                                                                                            C:\Users\Admin\Documents\owBj8aIymsu0u7iAbNNqY9KT.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4792
                                                                                                          • C:\Users\Admin\Documents\owBj8aIymsu0u7iAbNNqY9KT.exe
                                                                                                            C:\Users\Admin\Documents\owBj8aIymsu0u7iAbNNqY9KT.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4896
                                                                                                        • C:\Users\Admin\Documents\EsiCJVgsqeHvsYjPQBL0har1.exe
                                                                                                          "C:\Users\Admin\Documents\EsiCJVgsqeHvsYjPQBL0har1.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4884
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im EsiCJVgsqeHvsYjPQBL0har1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\EsiCJVgsqeHvsYjPQBL0har1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                            3⤵
                                                                                                              PID:5888
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im EsiCJVgsqeHvsYjPQBL0har1.exe /f
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:4152
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                4⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:2236
                                                                                                          • C:\Users\Admin\Documents\Wx3u8oPVjzHB7qhkFhE8xc24.exe
                                                                                                            "C:\Users\Admin\Documents\Wx3u8oPVjzHB7qhkFhE8xc24.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4580
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5276
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3000
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              3⤵
                                                                                                                PID:4236
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                  PID:3156
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_3.exe
                                                                                                              sonia_3.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies system certificate store
                                                                                                              PID:2188
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1452
                                                                                                                2⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                • Program crash
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:188
                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1188
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:3680
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              PID:5792
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\339F.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\339F.exe
                                                                                                              1⤵
                                                                                                                PID:5348
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\36DC.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\36DC.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:3804
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\41F9.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\41F9.exe
                                                                                                                1⤵
                                                                                                                  PID:5800
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4A37.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4A37.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:5920
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\567D.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\567D.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:5732
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5E4E.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5E4E.exe
                                                                                                                  1⤵
                                                                                                                    PID:5828
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\60C0.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\60C0.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5796
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\60C0.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\60C0.exe
                                                                                                                      2⤵
                                                                                                                        PID:2324
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\645A.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\645A.exe
                                                                                                                      1⤵
                                                                                                                        PID:2784
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\68A1.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\68A1.exe
                                                                                                                        1⤵
                                                                                                                          PID:3728
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\76BC.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\76BC.exe
                                                                                                                          1⤵
                                                                                                                            PID:6104
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:4620
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5596
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4696
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5468
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4500
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5856
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:508
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:3816
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:3504
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6A87.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6A87.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:5964

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                              Persistence

                                                                                                                                              Modify Existing Service

                                                                                                                                              1
                                                                                                                                              T1031

                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                              1
                                                                                                                                              T1060

                                                                                                                                              Defense Evasion

                                                                                                                                              Modify Registry

                                                                                                                                              3
                                                                                                                                              T1112

                                                                                                                                              Disabling Security Tools

                                                                                                                                              1
                                                                                                                                              T1089

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              Install Root Certificate

                                                                                                                                              1
                                                                                                                                              T1130

                                                                                                                                              Credential Access

                                                                                                                                              Credentials in Files

                                                                                                                                              3
                                                                                                                                              T1081

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              6
                                                                                                                                              T1012

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              System Information Discovery

                                                                                                                                              6
                                                                                                                                              T1082

                                                                                                                                              Peripheral Device Discovery

                                                                                                                                              1
                                                                                                                                              T1120

                                                                                                                                              Collection

                                                                                                                                              Data from Local System

                                                                                                                                              3
                                                                                                                                              T1005

                                                                                                                                              Command and Control

                                                                                                                                              Web Service

                                                                                                                                              1
                                                                                                                                              T1102

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                MD5

                                                                                                                                                105020a5adae7d6d8a50cb75abd6e3ec

                                                                                                                                                SHA1

                                                                                                                                                2d799b226bfa04761f770bb53fe535bdf138aa5f

                                                                                                                                                SHA256

                                                                                                                                                01aaaa7500eeeb4b4abcf335a91dc743d0b8185690317bbfd8cc1f9acd68f6dd

                                                                                                                                                SHA512

                                                                                                                                                3a08502f3f519740413306f728a342135c9cfa03b25e2b77e84e4f2ca3fe0240a2fe7d5464c2ebca7a1b6a9336966c9ef85092bea2670f85fd7c3d9f2375f33d

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
                                                                                                                                                MD5

                                                                                                                                                a5ddcf1aa0f5c93f7b201851b84f2e8d

                                                                                                                                                SHA1

                                                                                                                                                13a2370b50528127aca6c8f7b98b8222c05c924d

                                                                                                                                                SHA256

                                                                                                                                                a71d099ae83441a1c3988aed4686d78001de619f317a6d3b18b641f3425829bd

                                                                                                                                                SHA512

                                                                                                                                                0e69b830c5cbac32ce6d4c76576285517822f04bf811117a1934fc09f224257db8e1b9cc73b8ec2cf23cf6bf68d13209233325a161f448f4d0e95a23038d8e40

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                MD5

                                                                                                                                                7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                SHA1

                                                                                                                                                48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                SHA256

                                                                                                                                                9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                SHA512

                                                                                                                                                e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                MD5

                                                                                                                                                30970fc73cef3bb50b4278542213531d

                                                                                                                                                SHA1

                                                                                                                                                146121718068905a4e69acadbe1ba4cc23a51883

                                                                                                                                                SHA256

                                                                                                                                                94ca043665c561523344b237dc5f5377462f959633b1b69bce1926425d081688

                                                                                                                                                SHA512

                                                                                                                                                e3168cbfb28e01adea68440b13da86bb954ea1bbaa41cbc9f256a3cf7d84e5dd3f42b0741e811021c28739cecf8609b7be4709bf5475a8d6385a779dea665c4f

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
                                                                                                                                                MD5

                                                                                                                                                3e78ed33894397f2e6bdc747f47890ab

                                                                                                                                                SHA1

                                                                                                                                                108b6df00b401f59b16d465eb909a8575d46566a

                                                                                                                                                SHA256

                                                                                                                                                f4004fa76529a166d92b89a24a8a4552b881e5ea65aff5a460f719967e808ee9

                                                                                                                                                SHA512

                                                                                                                                                72d434030fc21ea6d1672c0e74a72772c384044fa16d10df126aba209032484d3dd6abf786aa2e6bfdc5fe9cda73096adf273c2c22089f830553732f73cb1e0c

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                MD5

                                                                                                                                                5f794a9062bd7dc8e668a5e9f3d06230

                                                                                                                                                SHA1

                                                                                                                                                9bafcebc232efdeb719966228e0271d4438da275

                                                                                                                                                SHA256

                                                                                                                                                feb7618e09f10295bb6efa6e1a54ab10ac447023fd1706de47a7f220c99a4779

                                                                                                                                                SHA512

                                                                                                                                                0f3f999fc07138c6dee27c1971800023eccc6f5996aa7b4a6136442637d0241544751334418ab0928de60f6823d0c91e133bc1e61239798726916961eaad100b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\libcurl.dll
                                                                                                                                                MD5

                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                SHA1

                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                SHA256

                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                SHA512

                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\libcurlpp.dll
                                                                                                                                                MD5

                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                SHA1

                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                SHA256

                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                SHA512

                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\libgcc_s_dw2-1.dll
                                                                                                                                                MD5

                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                SHA1

                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                SHA256

                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                SHA512

                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\libstdc++-6.dll
                                                                                                                                                MD5

                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                SHA1

                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                SHA256

                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                SHA512

                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\libwinpthread-1.dll
                                                                                                                                                MD5

                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                SHA1

                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                SHA256

                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                SHA512

                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\setup_install.exe
                                                                                                                                                MD5

                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                SHA1

                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                SHA256

                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                SHA512

                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\setup_install.exe
                                                                                                                                                MD5

                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                SHA1

                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                SHA256

                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                SHA512

                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_1.exe
                                                                                                                                                MD5

                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                SHA1

                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                SHA256

                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                SHA512

                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_1.exe
                                                                                                                                                MD5

                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                SHA1

                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                SHA256

                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                SHA512

                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_1.txt
                                                                                                                                                MD5

                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                SHA1

                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                SHA256

                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                SHA512

                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_2.exe
                                                                                                                                                MD5

                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                SHA1

                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                SHA256

                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                SHA512

                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_2.txt
                                                                                                                                                MD5

                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                SHA1

                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                SHA256

                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                SHA512

                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_3.exe
                                                                                                                                                MD5

                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                SHA1

                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                SHA256

                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                SHA512

                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_3.txt
                                                                                                                                                MD5

                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                SHA1

                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                SHA256

                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                SHA512

                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_4.exe
                                                                                                                                                MD5

                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                SHA1

                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                SHA256

                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                SHA512

                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_4.txt
                                                                                                                                                MD5

                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                SHA1

                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                SHA256

                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                SHA512

                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_5.exe
                                                                                                                                                MD5

                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                SHA1

                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                SHA256

                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                SHA512

                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_5.txt
                                                                                                                                                MD5

                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                SHA1

                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                SHA256

                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                SHA512

                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_6.exe
                                                                                                                                                MD5

                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                SHA1

                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                SHA256

                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                SHA512

                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS866769A4\sonia_6.txt
                                                                                                                                                MD5

                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                SHA1

                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                SHA256

                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                SHA512

                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                MD5

                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                SHA1

                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                SHA256

                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                SHA512

                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                MD5

                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                SHA1

                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                SHA256

                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                SHA512

                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                MD5

                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                SHA1

                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                SHA256

                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                SHA512

                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                MD5

                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                SHA1

                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                SHA256

                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                SHA512

                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                MD5

                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                SHA1

                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                SHA256

                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                SHA512

                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                              • C:\Users\Admin\Documents\D9iSYXHLzFb9QQusi8o3Ipi6.exe
                                                                                                                                                MD5

                                                                                                                                                14055e84711757b5b23f0ef56feac2f6

                                                                                                                                                SHA1

                                                                                                                                                3409524597930a18c5ba89780fe1584552b5955f

                                                                                                                                                SHA256

                                                                                                                                                50a9cbc2ecbf5180a3066a2bcc9577d3dabc53398cca31ea4e1b04424328e5f0

                                                                                                                                                SHA512

                                                                                                                                                643a9a557144ea8ec1bbbfa9b0985f0d2c7b0ca1de0140887ff2e824c85f6336ca730a86af50817983e9931af28162cea4c5b389bdcddd263f0a06d563457e31

                                                                                                                                              • C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe
                                                                                                                                                MD5

                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                SHA1

                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                SHA256

                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                SHA512

                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                              • C:\Users\Admin\Documents\Po4cqlyDT79udKpy7X_oltBu.exe
                                                                                                                                                MD5

                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                SHA1

                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                SHA256

                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                SHA512

                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                              • C:\Users\Admin\Documents\WorM25i4fs0HlzhxH3jHVq9g.exe
                                                                                                                                                MD5

                                                                                                                                                3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                SHA1

                                                                                                                                                56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                SHA256

                                                                                                                                                e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                SHA512

                                                                                                                                                e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                              • C:\Users\Admin\Documents\WorM25i4fs0HlzhxH3jHVq9g.exe
                                                                                                                                                MD5

                                                                                                                                                3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                SHA1

                                                                                                                                                56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                SHA256

                                                                                                                                                e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                SHA512

                                                                                                                                                e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                              • C:\Users\Admin\Documents\X_8V8jeB8SARg6NJIUWeuk7V.exe
                                                                                                                                                MD5

                                                                                                                                                393f9bf423a7914f91acfb26710a607d

                                                                                                                                                SHA1

                                                                                                                                                ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                SHA256

                                                                                                                                                bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                SHA512

                                                                                                                                                9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                              • C:\Users\Admin\Documents\X_8V8jeB8SARg6NJIUWeuk7V.exe
                                                                                                                                                MD5

                                                                                                                                                393f9bf423a7914f91acfb26710a607d

                                                                                                                                                SHA1

                                                                                                                                                ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                SHA256

                                                                                                                                                bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                SHA512

                                                                                                                                                9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                              • C:\Users\Admin\Documents\cWSvghIwjTK62pE6CiUCcYd1.exe
                                                                                                                                                MD5

                                                                                                                                                11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                SHA1

                                                                                                                                                fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                SHA256

                                                                                                                                                6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                SHA512

                                                                                                                                                3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                              • C:\Users\Admin\Documents\cWSvghIwjTK62pE6CiUCcYd1.exe
                                                                                                                                                MD5

                                                                                                                                                11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                SHA1

                                                                                                                                                fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                SHA256

                                                                                                                                                6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                SHA512

                                                                                                                                                3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                              • C:\Users\Admin\Documents\cmd4JHIk6ujCjPb7vbzhXb7O.exe
                                                                                                                                                MD5

                                                                                                                                                bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                SHA1

                                                                                                                                                4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                SHA256

                                                                                                                                                3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                SHA512

                                                                                                                                                79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                              • C:\Users\Admin\Documents\cmd4JHIk6ujCjPb7vbzhXb7O.exe
                                                                                                                                                MD5

                                                                                                                                                bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                SHA1

                                                                                                                                                4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                SHA256

                                                                                                                                                3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                SHA512

                                                                                                                                                79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                              • C:\Users\Admin\Documents\eGjltFD8W_2scBQ7ppX7eHnF.exe
                                                                                                                                                MD5

                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                SHA1

                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                SHA256

                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                SHA512

                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                              • C:\Users\Admin\Documents\eGjltFD8W_2scBQ7ppX7eHnF.exe
                                                                                                                                                MD5

                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                SHA1

                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                SHA256

                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                SHA512

                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                              • C:\Users\Admin\Documents\juKC5oW5Oy3Ss6pHg1PzgiuS.exe
                                                                                                                                                MD5

                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                SHA1

                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                SHA256

                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                SHA512

                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                              • C:\Users\Admin\Documents\juKC5oW5Oy3Ss6pHg1PzgiuS.exe
                                                                                                                                                MD5

                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                SHA1

                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                SHA256

                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                SHA512

                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                              • C:\Users\Admin\Documents\nk40iPkyT_9BKI9Ewx4PWXG4.exe
                                                                                                                                                MD5

                                                                                                                                                919af048589b87f2b33b9026e7b89679

                                                                                                                                                SHA1

                                                                                                                                                cc6a0648b6ffbfdd160d03ceb073cfd7f7095db1

                                                                                                                                                SHA256

                                                                                                                                                82a7c144ca962fe07d7243a49022eca21254438497ff33ef26dbc1de4e5f533f

                                                                                                                                                SHA512

                                                                                                                                                44845f13aa834a9954ed82f193ddb5aa571e894c640cb3ad8daf3e73d52fafd57d92dfe8af88977d2798d264e35ad956aba34f3832f76ea29e07cab0fbd4ad91

                                                                                                                                              • C:\Users\Admin\Documents\pYU2zmN4_bWKeXbA65kCMp7W.exe
                                                                                                                                                MD5

                                                                                                                                                a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                SHA1

                                                                                                                                                6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                SHA256

                                                                                                                                                68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                SHA512

                                                                                                                                                c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                              • C:\Users\Admin\Documents\pYU2zmN4_bWKeXbA65kCMp7W.exe
                                                                                                                                                MD5

                                                                                                                                                a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                SHA1

                                                                                                                                                6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                SHA256

                                                                                                                                                68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                SHA512

                                                                                                                                                c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                              • C:\Users\Admin\Documents\pYU2zmN4_bWKeXbA65kCMp7W.exe
                                                                                                                                                MD5

                                                                                                                                                a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                SHA1

                                                                                                                                                6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                SHA256

                                                                                                                                                68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                SHA512

                                                                                                                                                c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                              • C:\Users\Admin\Documents\rFMD_qwlGcHfMoFdpdeD2Kt2.exe
                                                                                                                                                MD5

                                                                                                                                                9e5a26fd2e34768c7d29bdcb60cb016f

                                                                                                                                                SHA1

                                                                                                                                                a2fbf3afa467c113a3015bb06e233847aecf2e35

                                                                                                                                                SHA256

                                                                                                                                                a609c05a7b4a48ddaadc6b8ec8c2b0c343f62a8b27f7fd57c9115cd1354062de

                                                                                                                                                SHA512

                                                                                                                                                4dc1b25fdb46afbab5ec34f1a0f7b8f0bffdc61667df9307a8f78d374aa7ce8aaf6fa4e74c9809dc94ce879f2eb7552b43d33bc1c79fd7608d002d2f7190bc6d

                                                                                                                                              • C:\Users\Admin\Documents\rFMD_qwlGcHfMoFdpdeD2Kt2.exe
                                                                                                                                                MD5

                                                                                                                                                9e5a26fd2e34768c7d29bdcb60cb016f

                                                                                                                                                SHA1

                                                                                                                                                a2fbf3afa467c113a3015bb06e233847aecf2e35

                                                                                                                                                SHA256

                                                                                                                                                a609c05a7b4a48ddaadc6b8ec8c2b0c343f62a8b27f7fd57c9115cd1354062de

                                                                                                                                                SHA512

                                                                                                                                                4dc1b25fdb46afbab5ec34f1a0f7b8f0bffdc61667df9307a8f78d374aa7ce8aaf6fa4e74c9809dc94ce879f2eb7552b43d33bc1c79fd7608d002d2f7190bc6d

                                                                                                                                              • C:\Users\Admin\Documents\z_E4lQ8GvDNeyKu6VO9dvrO8.exe
                                                                                                                                                MD5

                                                                                                                                                b7db02446d1f0cc21a2259227b021313

                                                                                                                                                SHA1

                                                                                                                                                77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                SHA256

                                                                                                                                                b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                SHA512

                                                                                                                                                10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                              • C:\Users\Admin\Documents\z_E4lQ8GvDNeyKu6VO9dvrO8.exe
                                                                                                                                                MD5

                                                                                                                                                b7db02446d1f0cc21a2259227b021313

                                                                                                                                                SHA1

                                                                                                                                                77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                SHA256

                                                                                                                                                b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                SHA512

                                                                                                                                                10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS866769A4\libcurl.dll
                                                                                                                                                MD5

                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                SHA1

                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                SHA256

                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                SHA512

                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS866769A4\libcurl.dll
                                                                                                                                                MD5

                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                SHA1

                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                SHA256

                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                SHA512

                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS866769A4\libcurlpp.dll
                                                                                                                                                MD5

                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                SHA1

                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                SHA256

                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                SHA512

                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS866769A4\libgcc_s_dw2-1.dll
                                                                                                                                                MD5

                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                SHA1

                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                SHA256

                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                SHA512

                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS866769A4\libstdc++-6.dll
                                                                                                                                                MD5

                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                SHA1

                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                SHA256

                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                SHA512

                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS866769A4\libwinpthread-1.dll
                                                                                                                                                MD5

                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                SHA1

                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                SHA256

                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                SHA512

                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                MD5

                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                SHA1

                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                SHA256

                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                SHA512

                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                MD5

                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                SHA1

                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                SHA256

                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                SHA512

                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                              • memory/196-146-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/212-145-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/404-353-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/404-366-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/404-341-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/788-219-0x0000020AD6A60000-0x0000020AD6AD1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/928-151-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1004-196-0x000001FFF5D60000-0x000001FFF5DD1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/1056-217-0x00000230BB2D0000-0x00000230BB341000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/1192-226-0x0000020BD2980000-0x0000020BD29F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/1232-227-0x0000015608570000-0x00000156085E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/1408-221-0x00000169715D0000-0x0000016971641000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/1640-114-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1820-224-0x000002C8A8710000-0x000002C8A8781000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/2032-150-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2100-166-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/2100-155-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2100-158-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2104-457-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2188-160-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2188-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.9MB

                                                                                                                                              • memory/2188-175-0x0000000000B50000-0x0000000000BED000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                628KB

                                                                                                                                              • memory/2224-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/2224-154-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2224-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/2236-480-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2352-149-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2416-117-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2416-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2416-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2416-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/2416-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/2416-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                152KB

                                                                                                                                              • memory/2416-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2416-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2416-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/2448-215-0x000001B955C80000-0x000001B955CF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/2492-214-0x000001A97E140000-0x000001A97E1B1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/2516-322-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2708-220-0x000002A601B80000-0x000002A601BF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/2764-225-0x0000017A3EE90000-0x0000017A3EF01000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/2836-191-0x000001FE52570000-0x000001FE525E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/3000-431-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3016-365-0x00000000012E0000-0x00000000012F6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                88KB

                                                                                                                                              • memory/3016-259-0x0000000003390000-0x00000000033A5000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                84KB

                                                                                                                                              • memory/3160-352-0x00000000060A0000-0x00000000060A1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3160-306-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3160-331-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3160-333-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.6MB

                                                                                                                                              • memory/3408-184-0x00007FF6D3594060-mapping.dmp
                                                                                                                                              • memory/3408-192-0x0000022DC7060000-0x0000022DC70D1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/3464-161-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3540-148-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3632-168-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3632-371-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3632-321-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3636-147-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3680-152-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3680-178-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3680-186-0x0000000005040000-0x000000000509D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                372KB

                                                                                                                                              • memory/3680-183-0x0000000004E1A000-0x0000000004F1B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3732-162-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3752-170-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3804-561-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3996-189-0x000002905E230000-0x000002905E27C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/3996-194-0x000002905E2F0000-0x000002905E361000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                452KB

                                                                                                                                              • memory/4152-459-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4220-413-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.3MB

                                                                                                                                              • memory/4220-405-0x0000000002EC0000-0x00000000037E6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.1MB

                                                                                                                                              • memory/4220-342-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4340-319-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4360-323-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/4360-326-0x0000000000402E1A-mapping.dmp
                                                                                                                                              • memory/4496-312-0x0000000000418E5A-mapping.dmp
                                                                                                                                              • memory/4496-311-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/4496-324-0x0000000004D80000-0x0000000005386000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.0MB

                                                                                                                                              • memory/4580-332-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4660-280-0x0000000002C10000-0x0000000002C11000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4660-262-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4660-273-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4660-228-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4660-279-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4668-340-0x0000000002FF0000-0x0000000002FFA000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/4668-229-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4684-230-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4684-338-0x0000000002C40000-0x0000000002C41000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4684-335-0x0000000001430000-0x0000000001431000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4684-271-0x00000000013E0000-0x00000000013E2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4684-325-0x00000000013F0000-0x0000000001409000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/4684-247-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4700-277-0x0000000002A40000-0x0000000002A41000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4700-263-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4700-231-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4712-232-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4720-430-0x0000023633A20000-0x0000023633A3B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                              • memory/4720-301-0x00007FF6D3594060-mapping.dmp
                                                                                                                                              • memory/4720-309-0x0000023631F00000-0x0000023631F4E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                312KB

                                                                                                                                              • memory/4720-307-0x0000023632200000-0x0000023632274000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                464KB

                                                                                                                                              • memory/4724-233-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4724-381-0x000001C744CB0000-0x000001C744D80000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                832KB

                                                                                                                                              • memory/4724-380-0x000001C744C40000-0x000001C744CAE000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                440KB

                                                                                                                                              • memory/4732-347-0x0000000003290000-0x00000000032AB000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                              • memory/4732-364-0x0000000003274000-0x0000000003276000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4732-351-0x0000000003270000-0x0000000003271000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4732-337-0x0000000002F20000-0x0000000002F4F000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                188KB

                                                                                                                                              • memory/4732-234-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4732-350-0x00000000033F0000-0x000000000340A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                104KB

                                                                                                                                              • memory/4732-354-0x0000000003272000-0x0000000003273000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4732-358-0x0000000003273000-0x0000000003274000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4732-344-0x0000000000400000-0x0000000001429000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                16.2MB

                                                                                                                                              • memory/4748-330-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/4748-328-0x0000000000990000-0x00000000009BF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                188KB

                                                                                                                                              • memory/4748-235-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-293-0x0000000005400000-0x0000000005A06000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.0MB

                                                                                                                                              • memory/4760-292-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-274-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-266-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-276-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-278-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-302-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-236-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4772-237-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4772-289-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4772-305-0x0000000005D80000-0x0000000005D81000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4772-282-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.6MB

                                                                                                                                              • memory/4784-275-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4784-286-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4784-269-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4784-272-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4784-238-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4784-285-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4784-281-0x0000000005050000-0x00000000050E2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                584KB

                                                                                                                                              • memory/4848-370-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                46.4MB

                                                                                                                                              • memory/4848-327-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4848-369-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/4884-372-0x0000000002570000-0x000000000260D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                628KB

                                                                                                                                              • memory/4884-339-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4884-373-0x0000000000400000-0x00000000008F3000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.9MB

                                                                                                                                              • memory/4896-403-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.0MB

                                                                                                                                              • memory/4896-387-0x0000000000418E42-mapping.dmp
                                                                                                                                              • memory/5216-393-0x0000000000418E56-mapping.dmp
                                                                                                                                              • memory/5216-412-0x0000000005000000-0x0000000005606000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.0MB

                                                                                                                                              • memory/5276-392-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5348-560-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5404-428-0x000001BB658B0000-0x000001BB6591E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                440KB

                                                                                                                                              • memory/5404-429-0x000001BB65920000-0x000001BB659EF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                828KB

                                                                                                                                              • memory/5404-406-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5416-407-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5472-409-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5604-415-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5720-416-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5732-599-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5784-417-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5788-509-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5796-418-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5800-574-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5888-451-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5920-583-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6004-455-0x0000000000000000-mapping.dmp