Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    98s
  • max time network
    1820s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    01-08-2021 19:11

General

  • Target

    8 (15).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

redline

Botnet

abobi isid

C2

209.250.247.73:64156

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

redline

Botnet

youngboy

C2

176.57.69.178:59510

Extracted

Family

redline

Botnet

5k_BLACK_HOLE

C2

45.14.49.117:14251

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 14 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 37 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1196
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2560
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2552
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2532
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2236
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2224
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1824
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1360
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1288
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1104
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                          PID:1064
                          • C:\Users\Admin\AppData\Roaming\casjbau
                            C:\Users\Admin\AppData\Roaming\casjbau
                            2⤵
                              PID:4120
                            • C:\Users\Admin\AppData\Roaming\hcsjbau
                              C:\Users\Admin\AppData\Roaming\hcsjbau
                              2⤵
                                PID:5076
                                • C:\Users\Admin\AppData\Roaming\hcsjbau
                                  C:\Users\Admin\AppData\Roaming\hcsjbau
                                  3⤵
                                    PID:5672
                                • C:\Users\Admin\AppData\Roaming\casjbau
                                  C:\Users\Admin\AppData\Roaming\casjbau
                                  2⤵
                                    PID:5660
                                  • C:\Users\Admin\AppData\Roaming\hcsjbau
                                    C:\Users\Admin\AppData\Roaming\hcsjbau
                                    2⤵
                                      PID:5024
                                      • C:\Users\Admin\AppData\Roaming\hcsjbau
                                        C:\Users\Admin\AppData\Roaming\hcsjbau
                                        3⤵
                                          PID:4976
                                      • C:\Users\Admin\AppData\Roaming\casjbau
                                        C:\Users\Admin\AppData\Roaming\casjbau
                                        2⤵
                                          PID:4948
                                        • C:\Users\Admin\AppData\Roaming\hcsjbau
                                          C:\Users\Admin\AppData\Roaming\hcsjbau
                                          2⤵
                                            PID:6108
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                          1⤵
                                            PID:68
                                          • C:\Users\Admin\AppData\Local\Temp\8 (15).exe
                                            "C:\Users\Admin\AppData\Local\Temp\8 (15).exe"
                                            1⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3356
                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:2328
                                              • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\setup_install.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\setup_install.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:1016
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4000
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_1.exe
                                                    sonia_1.exe
                                                    5⤵
                                                      PID:2168
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_1.exe" -a
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:1424
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3440
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_2.exe
                                                      sonia_2.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4064
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3524
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_3.exe
                                                      sonia_3.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies system certificate store
                                                      PID:4036
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 928
                                                        6⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        PID:4280
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3416
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_5.exe
                                                      sonia_5.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:2420
                                                      • C:\Users\Admin\Documents\VNPOl0RpLEtQYvDJDXt08UuS.exe
                                                        "C:\Users\Admin\Documents\VNPOl0RpLEtQYvDJDXt08UuS.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5032
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          7⤵
                                                            PID:4304
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:3880
                                                        • C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe
                                                          "C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:5020
                                                          • C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe
                                                            "C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe"
                                                            7⤵
                                                              PID:2100
                                                            • C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe
                                                              "C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe"
                                                              7⤵
                                                                PID:2164
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                  8⤵
                                                                    PID:2308
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                      9⤵
                                                                        PID:4916
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.0.1886680674\2145718356" -parentBuildID 20200403170909 -prefsHandle 1532 -prefMapHandle 1524 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 1612 gpu
                                                                          10⤵
                                                                            PID:4396
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.3.530170782\300750601" -childID 1 -isForBrowser -prefsHandle 5716 -prefMapHandle 5712 -prefsLen 733 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5728 tab
                                                                            10⤵
                                                                              PID:804
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                          8⤵
                                                                            PID:4152
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x200,0x204,0x208,0x54,0x20c,0x7ff9d29d4f50,0x7ff9d29d4f60,0x7ff9d29d4f70
                                                                              9⤵
                                                                                PID:3364
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1692 /prefetch:2
                                                                                9⤵
                                                                                  PID:4448
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2152 /prefetch:8
                                                                                  9⤵
                                                                                    PID:4212
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1740 /prefetch:8
                                                                                    9⤵
                                                                                      PID:4744
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:1
                                                                                      9⤵
                                                                                        PID:5104
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2620 /prefetch:1
                                                                                        9⤵
                                                                                          PID:3076
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                                          9⤵
                                                                                            PID:4852
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                                                                                            9⤵
                                                                                              PID:5152
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3924 /prefetch:1
                                                                                              9⤵
                                                                                                PID:5224
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                                                                                                9⤵
                                                                                                  PID:5184
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:8
                                                                                                  9⤵
                                                                                                    PID:5676
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                    9⤵
                                                                                                      PID:6084
                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7df31a890,0x7ff7df31a8a0,0x7ff7df31a8b0
                                                                                                        10⤵
                                                                                                          PID:6120
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5952 /prefetch:8
                                                                                                        9⤵
                                                                                                          PID:6104
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1460 /prefetch:8
                                                                                                          9⤵
                                                                                                            PID:5568
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:8
                                                                                                            9⤵
                                                                                                              PID:5604
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1680,10136473791842011834,1364648189996623591,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5844 /prefetch:2
                                                                                                              9⤵
                                                                                                                PID:6084
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "cmd.exe" /C taskkill /F /PID 2164 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe"
                                                                                                              8⤵
                                                                                                                PID:1484
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /F /PID 2164
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5436
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "cmd.exe" /C taskkill /F /PID 2164 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe"
                                                                                                                8⤵
                                                                                                                  PID:3940
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /F /PID 2164
                                                                                                                    9⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:5344
                                                                                                            • C:\Users\Admin\Documents\aY8C3cMxcVRcSdLFbBCvRQek.exe
                                                                                                              "C:\Users\Admin\Documents\aY8C3cMxcVRcSdLFbBCvRQek.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5008
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4028
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1636
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4568
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                  PID:3792
                                                                                                              • C:\Users\Admin\Documents\StSbMfvtN2UgktmG4znywFoZ.exe
                                                                                                                "C:\Users\Admin\Documents\StSbMfvtN2UgktmG4znywFoZ.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4996
                                                                                                              • C:\Users\Admin\Documents\7iKBJLMbFfjPphLRg2xMAm7s.exe
                                                                                                                "C:\Users\Admin\Documents\7iKBJLMbFfjPphLRg2xMAm7s.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4984
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 660
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5044
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 676
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:1864
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 684
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5108
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 700
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:4016
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 764
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:640
                                                                                                              • C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe
                                                                                                                "C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4968
                                                                                                                • C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe
                                                                                                                  C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5064
                                                                                                                • C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe
                                                                                                                  C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4396
                                                                                                              • C:\Users\Admin\Documents\fbyKG9vF4xrhXeZmkxYCZtTv.exe
                                                                                                                "C:\Users\Admin\Documents\fbyKG9vF4xrhXeZmkxYCZtTv.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4956
                                                                                                                • C:\Users\Admin\Documents\fbyKG9vF4xrhXeZmkxYCZtTv.exe
                                                                                                                  "C:\Users\Admin\Documents\fbyKG9vF4xrhXeZmkxYCZtTv.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:4912
                                                                                                              • C:\Users\Admin\Documents\0w7lub7XCxX4exeIuFTfetDO.exe
                                                                                                                "C:\Users\Admin\Documents\0w7lub7XCxX4exeIuFTfetDO.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4944
                                                                                                              • C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe
                                                                                                                "C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4932
                                                                                                                • C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe
                                                                                                                  C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4324
                                                                                                                • C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe
                                                                                                                  C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4620
                                                                                                              • C:\Users\Admin\Documents\kfWdPF7ubl11MJetMFH_VbOO.exe
                                                                                                                "C:\Users\Admin\Documents\kfWdPF7ubl11MJetMFH_VbOO.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4920
                                                                                                              • C:\Users\Admin\Documents\Ruk2I9rW7E7dqayXyV0ZLNQt.exe
                                                                                                                "C:\Users\Admin\Documents\Ruk2I9rW7E7dqayXyV0ZLNQt.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:4928
                                                                                                              • C:\Users\Admin\Documents\Y2kUnIq3GtxRKTskyM17k_LB.exe
                                                                                                                "C:\Users\Admin\Documents\Y2kUnIq3GtxRKTskyM17k_LB.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4744
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 660
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:4108
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 676
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:1448
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 632
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:4156
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 700
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:1484
                                                                                                              • C:\Users\Admin\Documents\vgo5TLM5hBuEnpL7jP8wuCrp.exe
                                                                                                                "C:\Users\Admin\Documents\vgo5TLM5hBuEnpL7jP8wuCrp.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5056
                                                                                                              • C:\Users\Admin\Documents\576WHIFKkoIzi51CnpOwD9tn.exe
                                                                                                                "C:\Users\Admin\Documents\576WHIFKkoIzi51CnpOwD9tn.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4700
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 576WHIFKkoIzi51CnpOwD9tn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\576WHIFKkoIzi51CnpOwD9tn.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  7⤵
                                                                                                                    PID:5052
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im 576WHIFKkoIzi51CnpOwD9tn.exe /f
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:2864
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      8⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:3996
                                                                                                                • C:\Users\Admin\Documents\_EqgD4AiAHMt8xO2vHDc9mWQ.exe
                                                                                                                  "C:\Users\Admin\Documents\_EqgD4AiAHMt8xO2vHDc9mWQ.exe"
                                                                                                                  6⤵
                                                                                                                    PID:4952
                                                                                                                    • C:\Users\Admin\Documents\_EqgD4AiAHMt8xO2vHDc9mWQ.exe
                                                                                                                      "C:\Users\Admin\Documents\_EqgD4AiAHMt8xO2vHDc9mWQ.exe"
                                                                                                                      7⤵
                                                                                                                        PID:764
                                                                                                                    • C:\Users\Admin\Documents\QLuWCxdv12hqc23aCC2aIpqZ.exe
                                                                                                                      "C:\Users\Admin\Documents\QLuWCxdv12hqc23aCC2aIpqZ.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4596
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4276
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        7⤵
                                                                                                                          PID:736
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          7⤵
                                                                                                                            PID:3864
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            7⤵
                                                                                                                              PID:1420
                                                                                                                          • C:\Users\Admin\Documents\EuQV0HpVx37xUCoYlyB99rXK.exe
                                                                                                                            "C:\Users\Admin\Documents\EuQV0HpVx37xUCoYlyB99rXK.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4724
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 780
                                                                                                                              7⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2544
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 816
                                                                                                                              7⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2300
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 496
                                                                                                                              7⤵
                                                                                                                              • Program crash
                                                                                                                              PID:3984
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                        4⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:1272
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_6.exe
                                                                                                                          sonia_6.exe
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:2148
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:2168
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4480
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            6⤵
                                                                                                                              PID:4612
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                                PID:668
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                            4⤵
                                                                                                                              PID:1112
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                              4⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:3708
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 528
                                                                                                                              4⤵
                                                                                                                              • Program crash
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:840
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3120
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                          2⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4196
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                          2⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4520
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_4.exe
                                                                                                                        sonia_4.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2484
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        1⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3364
                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:184
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                        1⤵
                                                                                                                          PID:3616
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7C60.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7C60.exe
                                                                                                                          1⤵
                                                                                                                            PID:2864
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8951.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8951.exe
                                                                                                                            1⤵
                                                                                                                              PID:648
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4952
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\977B.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\977B.exe
                                                                                                                              1⤵
                                                                                                                                PID:3192
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A140.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\A140.exe
                                                                                                                                1⤵
                                                                                                                                  PID:1116
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A76B.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A76B.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4200
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AA5A.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\AA5A.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:1852
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AA5A.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\AA5A.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:2584
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AE72.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\AE72.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:4796
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B420.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\B420.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:3364
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B8A6.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B8A6.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:3852
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:4680
                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4824
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4808
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4784
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4972
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2244
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3856
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:368
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:896
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AD4C.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\AD4C.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3492

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                Persistence

                                                                                                                                                                Modify Existing Service

                                                                                                                                                                1
                                                                                                                                                                T1031

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1060

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Modify Registry

                                                                                                                                                                3
                                                                                                                                                                T1112

                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                1
                                                                                                                                                                T1089

                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                1
                                                                                                                                                                T1497

                                                                                                                                                                Install Root Certificate

                                                                                                                                                                1
                                                                                                                                                                T1130

                                                                                                                                                                Discovery

                                                                                                                                                                Query Registry

                                                                                                                                                                5
                                                                                                                                                                T1012

                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                1
                                                                                                                                                                T1497

                                                                                                                                                                System Information Discovery

                                                                                                                                                                6
                                                                                                                                                                T1082

                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                1
                                                                                                                                                                T1120

                                                                                                                                                                Command and Control

                                                                                                                                                                Web Service

                                                                                                                                                                1
                                                                                                                                                                T1102

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                  MD5

                                                                                                                                                                  105020a5adae7d6d8a50cb75abd6e3ec

                                                                                                                                                                  SHA1

                                                                                                                                                                  2d799b226bfa04761f770bb53fe535bdf138aa5f

                                                                                                                                                                  SHA256

                                                                                                                                                                  01aaaa7500eeeb4b4abcf335a91dc743d0b8185690317bbfd8cc1f9acd68f6dd

                                                                                                                                                                  SHA512

                                                                                                                                                                  3a08502f3f519740413306f728a342135c9cfa03b25e2b77e84e4f2ca3fe0240a2fe7d5464c2ebca7a1b6a9336966c9ef85092bea2670f85fd7c3d9f2375f33d

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                  MD5

                                                                                                                                                                  2cb76f8ce39d4a02f00f8d56c8c3b9a4

                                                                                                                                                                  SHA1

                                                                                                                                                                  3d481cd4b8762ab1085ac425bb241d3c4d59de16

                                                                                                                                                                  SHA256

                                                                                                                                                                  b7d8ac1bc3941ca96a32e8b71cbd38d71619945570f8483405a395c17ef0cc12

                                                                                                                                                                  SHA512

                                                                                                                                                                  7c0960df78e2859a7b486887430cbd199366dcc54862f03575dc995d89d8b4fcb004a1b03345a910fdae4c8986cd8ad1460c64beba69af440e92497af8d646ef

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                  MD5

                                                                                                                                                                  56284af410e37b71e2b32ba8fd42da7f

                                                                                                                                                                  SHA1

                                                                                                                                                                  746ef60221a4df96a01370e2d574b11fa93ef376

                                                                                                                                                                  SHA256

                                                                                                                                                                  ef9d46b57e65c45ab49cac6a70e5d190022d8e2c2adb445d7545620e86869bde

                                                                                                                                                                  SHA512

                                                                                                                                                                  9f15fb8440c0e4ffb8d01e149dfc8b99fe6023b1b8407d23c4495b0bd0b7079bc346b66475f4f424bc179ccca230e7b6fd65aeac8343fde9a660c45a9cd6093e

                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                  MD5

                                                                                                                                                                  cec0ecee635780ecd86f47ec6aa7eddf

                                                                                                                                                                  SHA1

                                                                                                                                                                  46d022c737e12b6bb23d56bbc1ae0b1dfd97056f

                                                                                                                                                                  SHA256

                                                                                                                                                                  b72c836006ae5048d83e9e23f9ec2998859e3645f23a585971a62316dc1f80f2

                                                                                                                                                                  SHA512

                                                                                                                                                                  479b23ae603de95421a118f7652a3afcee34e4c15686d7a40b61ae4bf72f11637cfc5c348378c1dbbd7498de7379ad42ce1d50d6773bc37d60bf4648a106cd53

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\libcurl.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                  SHA1

                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                  SHA256

                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                  SHA512

                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\libcurlpp.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                  SHA1

                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                  SHA256

                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                  SHA512

                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\libgcc_s_dw2-1.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                  SHA1

                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                  SHA256

                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                  SHA512

                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\libstdc++-6.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                  SHA1

                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                  SHA256

                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                  SHA512

                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\libwinpthread-1.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                  SHA1

                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                  SHA256

                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                  SHA512

                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\setup_install.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                  SHA1

                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                  SHA256

                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                  SHA512

                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\setup_install.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                  SHA1

                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                  SHA256

                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                  SHA512

                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_1.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                  SHA1

                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                  SHA256

                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                  SHA512

                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_1.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                  SHA1

                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                  SHA256

                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                  SHA512

                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_1.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                  SHA1

                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                  SHA256

                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                  SHA512

                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_2.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                  SHA1

                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                  SHA256

                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                  SHA512

                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_2.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                  SHA1

                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                  SHA256

                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                  SHA512

                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_3.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                  SHA1

                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                  SHA256

                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                  SHA512

                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_3.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                  SHA1

                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                  SHA256

                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                  SHA512

                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_4.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                  SHA1

                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                  SHA256

                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                  SHA512

                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_4.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                  SHA1

                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                  SHA256

                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                  SHA512

                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_5.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                  SHA1

                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                  SHA256

                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                  SHA512

                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_5.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                  SHA1

                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                  SHA256

                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                  SHA512

                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_6.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                  SHA1

                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                  SHA256

                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                  SHA512

                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS819CAF54\sonia_6.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                  SHA1

                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                  SHA256

                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                  SHA512

                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                  MD5

                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                  SHA1

                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                  SHA256

                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                  SHA512

                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                  SHA1

                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                  SHA256

                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                  SHA512

                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  MD5

                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                  SHA1

                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                  SHA256

                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                  SHA512

                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                  SHA1

                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                  SHA256

                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                  SHA512

                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                  SHA1

                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                  SHA256

                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                  SHA512

                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                  SHA1

                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                  SHA256

                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                  SHA512

                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                  SHA1

                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                  SHA256

                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                  SHA512

                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                  SHA1

                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                  SHA256

                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                  SHA512

                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                • C:\Users\Admin\Documents\0w7lub7XCxX4exeIuFTfetDO.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                                  SHA1

                                                                                                                                                                  56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                                  SHA256

                                                                                                                                                                  e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                                  SHA512

                                                                                                                                                                  e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                                                • C:\Users\Admin\Documents\0w7lub7XCxX4exeIuFTfetDO.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                                  SHA1

                                                                                                                                                                  56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                                  SHA256

                                                                                                                                                                  e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                                  SHA512

                                                                                                                                                                  e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                                                • C:\Users\Admin\Documents\7iKBJLMbFfjPphLRg2xMAm7s.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  392252cd742835566029321e2a821b1c

                                                                                                                                                                  SHA1

                                                                                                                                                                  9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                  SHA256

                                                                                                                                                                  218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                  SHA512

                                                                                                                                                                  fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                • C:\Users\Admin\Documents\7iKBJLMbFfjPphLRg2xMAm7s.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  392252cd742835566029321e2a821b1c

                                                                                                                                                                  SHA1

                                                                                                                                                                  9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                  SHA256

                                                                                                                                                                  218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                  SHA512

                                                                                                                                                                  fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                • C:\Users\Admin\Documents\Ruk2I9rW7E7dqayXyV0ZLNQt.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  14055e84711757b5b23f0ef56feac2f6

                                                                                                                                                                  SHA1

                                                                                                                                                                  3409524597930a18c5ba89780fe1584552b5955f

                                                                                                                                                                  SHA256

                                                                                                                                                                  50a9cbc2ecbf5180a3066a2bcc9577d3dabc53398cca31ea4e1b04424328e5f0

                                                                                                                                                                  SHA512

                                                                                                                                                                  643a9a557144ea8ec1bbbfa9b0985f0d2c7b0ca1de0140887ff2e824c85f6336ca730a86af50817983e9931af28162cea4c5b389bdcddd263f0a06d563457e31

                                                                                                                                                                • C:\Users\Admin\Documents\StSbMfvtN2UgktmG4znywFoZ.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                                  SHA1

                                                                                                                                                                  4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                                  SHA256

                                                                                                                                                                  3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                                  SHA512

                                                                                                                                                                  79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                                                • C:\Users\Admin\Documents\StSbMfvtN2UgktmG4znywFoZ.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                                  SHA1

                                                                                                                                                                  4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                                  SHA256

                                                                                                                                                                  3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                                  SHA512

                                                                                                                                                                  79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                                                • C:\Users\Admin\Documents\VNPOl0RpLEtQYvDJDXt08UuS.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                  SHA1

                                                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                  SHA256

                                                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                  SHA512

                                                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                • C:\Users\Admin\Documents\VNPOl0RpLEtQYvDJDXt08UuS.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                  SHA1

                                                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                  SHA256

                                                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                  SHA512

                                                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                • C:\Users\Admin\Documents\Y2kUnIq3GtxRKTskyM17k_LB.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                  SHA1

                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                  SHA256

                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                  SHA512

                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                • C:\Users\Admin\Documents\Y2kUnIq3GtxRKTskyM17k_LB.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                  SHA1

                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                  SHA256

                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                  SHA512

                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                • C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                  SHA1

                                                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                  SHA256

                                                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                  SHA512

                                                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                • C:\Users\Admin\Documents\ZK7Qo4CmjliB3TqKs79oPAoD.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                  SHA1

                                                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                  SHA256

                                                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                  SHA512

                                                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                • C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                                  SHA1

                                                                                                                                                                  6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                                  SHA256

                                                                                                                                                                  68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                                  SHA512

                                                                                                                                                                  c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                                                • C:\Users\Admin\Documents\ZUSHLEBVx668LpIDNCxvtjHe.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                                  SHA1

                                                                                                                                                                  6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                                  SHA256

                                                                                                                                                                  68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                                  SHA512

                                                                                                                                                                  c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                                                • C:\Users\Admin\Documents\aY8C3cMxcVRcSdLFbBCvRQek.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                  SHA1

                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                  SHA256

                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                  SHA512

                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                • C:\Users\Admin\Documents\aY8C3cMxcVRcSdLFbBCvRQek.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                  SHA1

                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                  SHA256

                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                  SHA512

                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                • C:\Users\Admin\Documents\fbyKG9vF4xrhXeZmkxYCZtTv.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  9e5a26fd2e34768c7d29bdcb60cb016f

                                                                                                                                                                  SHA1

                                                                                                                                                                  a2fbf3afa467c113a3015bb06e233847aecf2e35

                                                                                                                                                                  SHA256

                                                                                                                                                                  a609c05a7b4a48ddaadc6b8ec8c2b0c343f62a8b27f7fd57c9115cd1354062de

                                                                                                                                                                  SHA512

                                                                                                                                                                  4dc1b25fdb46afbab5ec34f1a0f7b8f0bffdc61667df9307a8f78d374aa7ce8aaf6fa4e74c9809dc94ce879f2eb7552b43d33bc1c79fd7608d002d2f7190bc6d

                                                                                                                                                                • C:\Users\Admin\Documents\fbyKG9vF4xrhXeZmkxYCZtTv.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  9e5a26fd2e34768c7d29bdcb60cb016f

                                                                                                                                                                  SHA1

                                                                                                                                                                  a2fbf3afa467c113a3015bb06e233847aecf2e35

                                                                                                                                                                  SHA256

                                                                                                                                                                  a609c05a7b4a48ddaadc6b8ec8c2b0c343f62a8b27f7fd57c9115cd1354062de

                                                                                                                                                                  SHA512

                                                                                                                                                                  4dc1b25fdb46afbab5ec34f1a0f7b8f0bffdc61667df9307a8f78d374aa7ce8aaf6fa4e74c9809dc94ce879f2eb7552b43d33bc1c79fd7608d002d2f7190bc6d

                                                                                                                                                                • C:\Users\Admin\Documents\kfWdPF7ubl11MJetMFH_VbOO.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                                  SHA1

                                                                                                                                                                  fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                                  SHA256

                                                                                                                                                                  6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                                  SHA512

                                                                                                                                                                  3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                                                • C:\Users\Admin\Documents\kfWdPF7ubl11MJetMFH_VbOO.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                                  SHA1

                                                                                                                                                                  fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                                  SHA256

                                                                                                                                                                  6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                                  SHA512

                                                                                                                                                                  3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                                                • C:\Users\Admin\Documents\vgo5TLM5hBuEnpL7jP8wuCrp.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  919af048589b87f2b33b9026e7b89679

                                                                                                                                                                  SHA1

                                                                                                                                                                  cc6a0648b6ffbfdd160d03ceb073cfd7f7095db1

                                                                                                                                                                  SHA256

                                                                                                                                                                  82a7c144ca962fe07d7243a49022eca21254438497ff33ef26dbc1de4e5f533f

                                                                                                                                                                  SHA512

                                                                                                                                                                  44845f13aa834a9954ed82f193ddb5aa571e894c640cb3ad8daf3e73d52fafd57d92dfe8af88977d2798d264e35ad956aba34f3832f76ea29e07cab0fbd4ad91

                                                                                                                                                                • C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  b7db02446d1f0cc21a2259227b021313

                                                                                                                                                                  SHA1

                                                                                                                                                                  77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                                  SHA256

                                                                                                                                                                  b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                                  SHA512

                                                                                                                                                                  10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                                • C:\Users\Admin\Documents\xMDkBUC9cfn4Tcxm1o2Kt4Sv.exe
                                                                                                                                                                  MD5

                                                                                                                                                                  b7db02446d1f0cc21a2259227b021313

                                                                                                                                                                  SHA1

                                                                                                                                                                  77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                                  SHA256

                                                                                                                                                                  b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                                  SHA512

                                                                                                                                                                  10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS819CAF54\libcurl.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                  SHA1

                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                  SHA256

                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                  SHA512

                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS819CAF54\libcurl.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                  SHA1

                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                  SHA256

                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                  SHA512

                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS819CAF54\libcurlpp.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                  SHA1

                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                  SHA256

                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                  SHA512

                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS819CAF54\libgcc_s_dw2-1.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                  SHA1

                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                  SHA256

                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                  SHA512

                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS819CAF54\libstdc++-6.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                  SHA1

                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                  SHA256

                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                  SHA512

                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS819CAF54\libwinpthread-1.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                  SHA1

                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                  SHA256

                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                  SHA512

                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                  MD5

                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                  SHA1

                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                  SHA256

                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                  SHA512

                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                  MD5

                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                  SHA1

                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                  SHA256

                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                  SHA512

                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                • memory/68-210-0x00000211183D0000-0x0000021118441000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/648-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/648-449-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/648-446-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/736-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/764-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1016-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  100KB

                                                                                                                                                                • memory/1016-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  572KB

                                                                                                                                                                • memory/1016-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1016-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.5MB

                                                                                                                                                                • memory/1016-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  100KB

                                                                                                                                                                • memory/1016-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  100KB

                                                                                                                                                                • memory/1016-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  152KB

                                                                                                                                                                • memory/1016-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/1016-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  100KB

                                                                                                                                                                • memory/1064-199-0x000001FC35340000-0x000001FC353B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/1104-216-0x000001BC6B3A0000-0x000001BC6B411000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/1112-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1116-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1196-217-0x00000238488A0000-0x0000023848911000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/1272-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1288-225-0x000001739D460000-0x000001739D4D1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/1360-205-0x000002F47C540000-0x000002F47C5B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/1424-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1636-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/1636-326-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  340KB

                                                                                                                                                                • memory/1824-211-0x00000153D4C60000-0x00000153D4CD1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/1852-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2148-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2168-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2168-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2224-212-0x0000015446040000-0x00000154460B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/2236-214-0x0000021307020000-0x0000021307091000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/2328-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2420-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2484-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2484-162-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/2484-166-0x0000000002D10000-0x0000000002D12000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/2532-226-0x000001789B740000-0x000001789B7B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/2552-227-0x000002814AB40000-0x000002814ABB1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/2560-206-0x0000028C6E5A0000-0x0000028C6E611000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/2584-494-0x000000000041946A-mapping.dmp
                                                                                                                                                                • memory/2680-364-0x0000000002C80000-0x0000000002C96000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  88KB

                                                                                                                                                                • memory/2680-257-0x00000000013F0000-0x0000000001405000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  84KB

                                                                                                                                                                • memory/2864-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/2864-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3120-204-0x0000021FF6AE0000-0x0000021FF6B51000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/3120-203-0x0000021FF6A20000-0x0000021FF6A6C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                • memory/3192-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3364-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3364-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3364-200-0x0000000004950000-0x00000000049AD000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  372KB

                                                                                                                                                                • memory/3364-198-0x000000000484D000-0x000000000494E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.0MB

                                                                                                                                                                • memory/3416-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3440-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3524-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3708-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3792-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3852-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3880-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/3996-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4000-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4028-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4036-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4.9MB

                                                                                                                                                                • memory/4036-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4036-178-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                • memory/4064-171-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                • memory/4064-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4.6MB

                                                                                                                                                                • memory/4064-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4196-208-0x00000143A8240000-0x00000143A82B1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  452KB

                                                                                                                                                                • memory/4196-184-0x00007FF7ED0D4060-mapping.dmp
                                                                                                                                                                • memory/4200-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4276-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4304-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4324-369-0x00000000050A0000-0x00000000056A6000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6.0MB

                                                                                                                                                                • memory/4324-346-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  120KB

                                                                                                                                                                • memory/4324-348-0x0000000000418E56-mapping.dmp
                                                                                                                                                                • memory/4396-343-0x0000000005630000-0x0000000005C36000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6.0MB

                                                                                                                                                                • memory/4396-324-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  120KB

                                                                                                                                                                • memory/4396-325-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                • memory/4480-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4520-305-0x000001B1F2F60000-0x000001B1F2FAE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  312KB

                                                                                                                                                                • memory/4520-386-0x000001B1F4A70000-0x000001B1F4A8B000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  108KB

                                                                                                                                                                • memory/4520-387-0x000001B1F5A00000-0x000001B1F5B06000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.0MB

                                                                                                                                                                • memory/4520-306-0x000001B1F3080000-0x000001B1F30F4000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  464KB

                                                                                                                                                                • memory/4520-301-0x00007FF7ED0D4060-mapping.dmp
                                                                                                                                                                • memory/4568-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4596-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4680-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4700-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4700-380-0x0000000002490000-0x000000000252D000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  628KB

                                                                                                                                                                • memory/4700-381-0x0000000000400000-0x00000000008F3000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4.9MB

                                                                                                                                                                • memory/4724-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4724-382-0x0000000002490000-0x00000000024BF000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  188KB

                                                                                                                                                                • memory/4724-384-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4744-316-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                • memory/4744-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4744-340-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  46.4MB

                                                                                                                                                                • memory/4796-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4912-331-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                • memory/4912-333-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                • memory/4920-363-0x0000000006190000-0x0000000006191000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4920-287-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4920-296-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4920-268-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4920-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4920-290-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4920-309-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4920-283-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4920-298-0x0000000004C90000-0x0000000005296000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6.0MB

                                                                                                                                                                • memory/4928-311-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4928-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4928-308-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/4928-322-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4932-259-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4932-279-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4932-327-0x0000000005520000-0x000000000553B000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  108KB

                                                                                                                                                                • memory/4932-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4944-361-0x0000000005A42000-0x0000000005A43000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4944-362-0x00000000033A0000-0x00000000033BA000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  104KB

                                                                                                                                                                • memory/4944-366-0x0000000005A43000-0x0000000005A44000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4944-347-0x0000000001480000-0x00000000014AF000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  188KB

                                                                                                                                                                • memory/4944-358-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4944-353-0x00000000031B0000-0x00000000031CB000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  108KB

                                                                                                                                                                • memory/4944-373-0x0000000005A44000-0x0000000005A46000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/4944-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4944-349-0x0000000000400000-0x0000000001429000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  16.2MB

                                                                                                                                                                • memory/4952-407-0x0000000002EF0000-0x0000000003816000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  9.1MB

                                                                                                                                                                • memory/4952-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4952-408-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  9.3MB

                                                                                                                                                                • memory/4956-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4956-332-0x0000000001420000-0x000000000156A000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                • memory/4968-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4968-267-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4968-277-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4968-288-0x0000000002680000-0x0000000002681000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4968-295-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4984-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/4984-334-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4984-336-0x00000000009B0000-0x0000000000AFA000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                • memory/4996-294-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4996-275-0x000000001B8C0000-0x000000001B8C2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/4996-258-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4996-345-0x000000001CCD0000-0x000000001CCD1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4996-344-0x000000001C5D0000-0x000000001C5D1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4996-291-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4996-284-0x0000000002C20000-0x0000000002C39000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  100KB

                                                                                                                                                                • memory/4996-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5008-297-0x00000283848B0000-0x000002838491E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  440KB

                                                                                                                                                                • memory/5008-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5008-299-0x0000028384D60000-0x0000028384E30000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  832KB

                                                                                                                                                                • memory/5020-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5020-292-0x0000000004CE0000-0x00000000051DE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  5.0MB

                                                                                                                                                                • memory/5020-289-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/5020-274-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/5020-293-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/5020-262-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/5020-269-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/5032-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5052-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5056-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                • memory/5056-389-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/5056-397-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB