Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    224s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 14:29

General

  • Target

    8 (6).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

daop

C2

45.76.235.60:49976

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

5k_COSMO

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

sel22

C2

salkefard.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:964
    • C:\Users\Admin\AppData\Roaming\ghtwfct
      C:\Users\Admin\AppData\Roaming\ghtwfct
      2⤵
        PID:492
      • C:\Users\Admin\AppData\Roaming\vrtwfct
        C:\Users\Admin\AppData\Roaming\vrtwfct
        2⤵
        • Checks computer location settings
        PID:5772
      • C:\Users\Admin\AppData\Roaming\sbtwfct
        C:\Users\Admin\AppData\Roaming\sbtwfct
        2⤵
          PID:5404
          • C:\Users\Admin\AppData\Roaming\sbtwfct
            C:\Users\Admin\AppData\Roaming\sbtwfct
            3⤵
              PID:4856
          • C:\Users\Admin\AppData\Roaming\vrtwfct
            C:\Users\Admin\AppData\Roaming\vrtwfct
            2⤵
              PID:2028
            • C:\Users\Admin\AppData\Roaming\sbtwfct
              C:\Users\Admin\AppData\Roaming\sbtwfct
              2⤵
                PID:956
                • C:\Users\Admin\AppData\Roaming\sbtwfct
                  C:\Users\Admin\AppData\Roaming\sbtwfct
                  3⤵
                    PID:2696
                • C:\Users\Admin\AppData\Roaming\ghtwfct
                  C:\Users\Admin\AppData\Roaming\ghtwfct
                  2⤵
                    PID:2488
                  • C:\Users\Admin\AppData\Roaming\vrtwfct
                    C:\Users\Admin\AppData\Roaming\vrtwfct
                    2⤵
                      PID:3936
                    • C:\Users\Admin\AppData\Roaming\sbtwfct
                      C:\Users\Admin\AppData\Roaming\sbtwfct
                      2⤵
                        PID:856
                        • C:\Users\Admin\AppData\Roaming\sbtwfct
                          C:\Users\Admin\AppData\Roaming\sbtwfct
                          3⤵
                            PID:2296
                        • C:\Users\Admin\AppData\Roaming\ghtwfct
                          C:\Users\Admin\AppData\Roaming\ghtwfct
                          2⤵
                            PID:2788
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                          1⤵
                            PID:2332
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                            1⤵
                              PID:2684
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                              1⤵
                                PID:2676
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                1⤵
                                  PID:2560
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                  1⤵
                                    PID:2388
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                    1⤵
                                      PID:1896
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                      1⤵
                                        PID:1456
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                        1⤵
                                          PID:1268
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                          1⤵
                                            PID:1260
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                            1⤵
                                              PID:1076
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                              1⤵
                                                PID:296
                                              • C:\Users\Admin\AppData\Local\Temp\8 (6).exe
                                                "C:\Users\Admin\AppData\Local\Temp\8 (6).exe"
                                                1⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:900
                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3968
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\setup_install.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\setup_install.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3224
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3544
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_1.exe
                                                        sonia_1.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3396
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1676
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_2.exe
                                                        sonia_2.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:2808
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1324
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_4.exe
                                                        sonia_4.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3996
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2216
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_5.exe
                                                        sonia_5.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        PID:4000
                                                        • C:\Users\Admin\Documents\1kW5TncG0cZ1nUrmQdCRVS5_.exe
                                                          "C:\Users\Admin\Documents\1kW5TncG0cZ1nUrmQdCRVS5_.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4864
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            7⤵
                                                              PID:852
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:5208
                                                          • C:\Users\Admin\Documents\muwNHF8Ag_fl_Qyj7FeNN8d9.exe
                                                            "C:\Users\Admin\Documents\muwNHF8Ag_fl_Qyj7FeNN8d9.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4852
                                                            • C:\Users\Admin\Documents\muwNHF8Ag_fl_Qyj7FeNN8d9.exe
                                                              "C:\Users\Admin\Documents\muwNHF8Ag_fl_Qyj7FeNN8d9.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4504
                                                          • C:\Users\Admin\Documents\2vkEbROCzxxnSmLJ5meOYJmv.exe
                                                            "C:\Users\Admin\Documents\2vkEbROCzxxnSmLJ5meOYJmv.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4840
                                                          • C:\Users\Admin\Documents\V8mvXdeGWx2QaCdsvtUic_tq.exe
                                                            "C:\Users\Admin\Documents\V8mvXdeGWx2QaCdsvtUic_tq.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4820
                                                            • C:\Users\Admin\Documents\V8mvXdeGWx2QaCdsvtUic_tq.exe
                                                              "C:\Users\Admin\Documents\V8mvXdeGWx2QaCdsvtUic_tq.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:4860
                                                          • C:\Users\Admin\Documents\fT7a36lxvznbduy59nApizsk.exe
                                                            "C:\Users\Admin\Documents\fT7a36lxvznbduy59nApizsk.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4812
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5132
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5176
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5564
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5644
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:6100
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  7⤵
                                                                    PID:5104
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4388
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5044
                                                                • C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe
                                                                  "C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4804
                                                                  • C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe
                                                                    C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4588
                                                                  • C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe
                                                                    C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4312
                                                                • C:\Users\Admin\Documents\ZahjEf91A0gZjAtCVgNmy6PX.exe
                                                                  "C:\Users\Admin\Documents\ZahjEf91A0gZjAtCVgNmy6PX.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4788
                                                                • C:\Users\Admin\Documents\WruL1g_8QxWGKlmZWAOv5D2Z.exe
                                                                  "C:\Users\Admin\Documents\WruL1g_8QxWGKlmZWAOv5D2Z.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4776
                                                                  • C:\Users\Admin\Documents\WruL1g_8QxWGKlmZWAOv5D2Z.exe
                                                                    C:\Users\Admin\Documents\WruL1g_8QxWGKlmZWAOv5D2Z.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:4316
                                                                • C:\Users\Admin\Documents\Q3zlQcVU6CppzEPyZ3K_jV0j.exe
                                                                  "C:\Users\Admin\Documents\Q3zlQcVU6CppzEPyZ3K_jV0j.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4764
                                                                  • C:\Users\Admin\AppData\Roaming\1147025.exe
                                                                    "C:\Users\Admin\AppData\Roaming\1147025.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4380
                                                                  • C:\Users\Admin\AppData\Roaming\6442780.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6442780.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:788
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5552
                                                                  • C:\Users\Admin\AppData\Roaming\8841678.exe
                                                                    "C:\Users\Admin\AppData\Roaming\8841678.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4432
                                                                • C:\Users\Admin\Documents\AVb8DPyYn1Jze7Zwu4L7wEMt.exe
                                                                  "C:\Users\Admin\Documents\AVb8DPyYn1Jze7Zwu4L7wEMt.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4984
                                                                  • C:\Users\Admin\Documents\AVb8DPyYn1Jze7Zwu4L7wEMt.exe
                                                                    "C:\Users\Admin\Documents\AVb8DPyYn1Jze7Zwu4L7wEMt.exe"
                                                                    7⤵
                                                                      PID:1468
                                                                  • C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe
                                                                    "C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4848
                                                                    • C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe
                                                                      "C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe"
                                                                      7⤵
                                                                      • Drops file in Drivers directory
                                                                      • Drops file in Program Files directory
                                                                      PID:2000
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                        8⤵
                                                                          PID:4700
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                            9⤵
                                                                            • Checks processor information in registry
                                                                            PID:5020
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5020.0.342102774\1991484111" -parentBuildID 20200403170909 -prefsHandle 1520 -prefMapHandle 1512 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5020 "\\.\pipe\gecko-crash-server-pipe.5020" 1604 gpu
                                                                              10⤵
                                                                                PID:5160
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                            8⤵
                                                                            • Enumerates system info in registry
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:6032
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffd4ac34f50,0x7ffd4ac34f60,0x7ffd4ac34f70
                                                                              9⤵
                                                                                PID:1256
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1672 /prefetch:2
                                                                                9⤵
                                                                                  PID:3660
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2180 /prefetch:8
                                                                                  9⤵
                                                                                    PID:5488
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2500 /prefetch:1
                                                                                    9⤵
                                                                                      PID:4812
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1720 /prefetch:8
                                                                                      9⤵
                                                                                        PID:5808
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2508 /prefetch:1
                                                                                        9⤵
                                                                                          PID:1600
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                                                                          9⤵
                                                                                            PID:4832
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                                                                            9⤵
                                                                                              PID:5772
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                                                                                              9⤵
                                                                                                PID:5180
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                                                                                                9⤵
                                                                                                  PID:4972
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:8
                                                                                                  9⤵
                                                                                                    PID:4376
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                    9⤵
                                                                                                      PID:5248
                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff6850fa890,0x7ff6850fa8a0,0x7ff6850fa8b0
                                                                                                        10⤵
                                                                                                          PID:5404
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 /prefetch:8
                                                                                                        9⤵
                                                                                                          PID:5816
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3392 /prefetch:8
                                                                                                          9⤵
                                                                                                            PID:788
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=160 /prefetch:8
                                                                                                            9⤵
                                                                                                              PID:5104
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1660,11861372863866218152,14716535008205194957,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2008 /prefetch:2
                                                                                                              9⤵
                                                                                                                PID:4628
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "cmd.exe" /C taskkill /F /PID 2000 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe"
                                                                                                              8⤵
                                                                                                                PID:3928
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /F /PID 2000
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:4308
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "cmd.exe" /C taskkill /F /PID 2000 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe"
                                                                                                                8⤵
                                                                                                                  PID:1052
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /F /PID 2000
                                                                                                                    9⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:5764
                                                                                                            • C:\Users\Admin\Documents\VLhlVWqP2ZQO_68Wx1819H53.exe
                                                                                                              "C:\Users\Admin\Documents\VLhlVWqP2ZQO_68Wx1819H53.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1148
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:60
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5832
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                  PID:1936
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  7⤵
                                                                                                                    PID:4684
                                                                                                                • C:\Users\Admin\Documents\pyJoi52aKJKe0e4RPD1b7_vq.exe
                                                                                                                  "C:\Users\Admin\Documents\pyJoi52aKJKe0e4RPD1b7_vq.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4964
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 660
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:2588
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 672
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Program crash
                                                                                                                    PID:1168
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 704
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:3928
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 816
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:2588
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 892
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4484
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 1080
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:2096
                                                                                                                • C:\Users\Admin\Documents\JHRUXqF62NrxWmvPJiysC6XU.exe
                                                                                                                  "C:\Users\Admin\Documents\JHRUXqF62NrxWmvPJiysC6XU.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4228
                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops startup file
                                                                                                                    PID:4528
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5256
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                      8⤵
                                                                                                                        PID:5324
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5868
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5876
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6100
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                          PID:2120
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5100
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                          8⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:6064
                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:4664
                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2644
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5240
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5740
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:3816
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                              PID:3128
                                                                                                                        • C:\Users\Admin\Documents\Yij7sm5XtyBCtxSgA2fkJN4F.exe
                                                                                                                          "C:\Users\Admin\Documents\Yij7sm5XtyBCtxSgA2fkJN4F.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:1212
                                                                                                                          • C:\Users\Admin\Documents\Yij7sm5XtyBCtxSgA2fkJN4F.exe
                                                                                                                            "C:\Users\Admin\Documents\Yij7sm5XtyBCtxSgA2fkJN4F.exe" -a
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3176
                                                                                                                        • C:\Users\Admin\Documents\id266SDi69dcooCKVk2yeVz1.exe
                                                                                                                          "C:\Users\Admin\Documents\id266SDi69dcooCKVk2yeVz1.exe"
                                                                                                                          6⤵
                                                                                                                            PID:4232
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im id266SDi69dcooCKVk2yeVz1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\id266SDi69dcooCKVk2yeVz1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              7⤵
                                                                                                                                PID:2160
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im id266SDi69dcooCKVk2yeVz1.exe /f
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:4444
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  8⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:4744
                                                                                                                            • C:\Users\Admin\Documents\nRmUHeCU_lnJh9Ymc5oebUQh.exe
                                                                                                                              "C:\Users\Admin\Documents\nRmUHeCU_lnJh9Ymc5oebUQh.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1100
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 660
                                                                                                                                7⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4372
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 672
                                                                                                                                7⤵
                                                                                                                                • Program crash
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:3644
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 704
                                                                                                                                7⤵
                                                                                                                                • Program crash
                                                                                                                                PID:852
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 784
                                                                                                                                7⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4940
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 1080
                                                                                                                                7⤵
                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                • Program crash
                                                                                                                                PID:5472
                                                                                                                            • C:\Users\Admin\Documents\YurAqOOY4HtQkiXnpPydcvB5.exe
                                                                                                                              "C:\Users\Admin\Documents\YurAqOOY4HtQkiXnpPydcvB5.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:416
                                                                                                                              • C:\Users\Admin\Documents\YurAqOOY4HtQkiXnpPydcvB5.exe
                                                                                                                                "C:\Users\Admin\Documents\YurAqOOY4HtQkiXnpPydcvB5.exe"
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:5732
                                                                                                                            • C:\Users\Admin\Documents\5gCuvyABjlut94cIcF9noqqq.exe
                                                                                                                              "C:\Users\Admin\Documents\5gCuvyABjlut94cIcF9noqqq.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:1320
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                          4⤵
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:2196
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_6.exe
                                                                                                                            sonia_6.exe
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:1880
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2168
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                                PID:1168
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                  PID:5356
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                    PID:5128
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                4⤵
                                                                                                                                  PID:3648
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1500
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_3.exe
                                                                                                                                    sonia_3.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:4044
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 904
                                                                                                                                      6⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      • Program crash
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4800
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 528
                                                                                                                                  4⤵
                                                                                                                                  • Program crash
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3264
                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:1372
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                              2⤵
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Modifies registry class
                                                                                                                              PID:4056
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                              2⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Modifies registry class
                                                                                                                              PID:4772
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                              2⤵
                                                                                                                                PID:4364
                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4364 -s 456
                                                                                                                                  3⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:3928
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_1.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_1.exe" -a
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2840
                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:3644
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:2212
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:1328
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5144
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5132
                                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:4232
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AF57.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\AF57.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              PID:2120
                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                cmd /c start c.exe & start l.exe
                                                                                                                                2⤵
                                                                                                                                  PID:6072
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                    c.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:5160
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5324
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd
                                                                                                                                          5⤵
                                                                                                                                            PID:5496
                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                              findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                              6⤵
                                                                                                                                                PID:5972
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                Puramente.exe.com m
                                                                                                                                                6⤵
                                                                                                                                                  PID:5848
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                    7⤵
                                                                                                                                                    • Drops startup file
                                                                                                                                                    PID:4240
                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  ping GFBFPSXA -n 30
                                                                                                                                                  6⤵
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:5380
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                            l.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:5748
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B042.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\B042.exe
                                                                                                                                          1⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:3732
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im B042.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B042.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                            2⤵
                                                                                                                                              PID:1916
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im B042.exe /f
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4020
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t 6
                                                                                                                                                3⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:4812
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B16C.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B16C.exe
                                                                                                                                            1⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            PID:4452
                                                                                                                                          • C:\Windows\System32\slui.exe
                                                                                                                                            C:\Windows\System32\slui.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5104
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B8A1.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B8A1.exe
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:5200
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B8A1.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\B8A1.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:5112
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C12D.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C12D.exe
                                                                                                                                              1⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:5480
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C499.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C499.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:5124
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C97C.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C97C.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4720
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5648
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4608
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4768
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:2168
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4036
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          PID:2156
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5996
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:5268
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4924

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Persistence

                                                                                                                                                            Modify Existing Service

                                                                                                                                                            1
                                                                                                                                                            T1031

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1060

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            3
                                                                                                                                                            T1112

                                                                                                                                                            Disabling Security Tools

                                                                                                                                                            1
                                                                                                                                                            T1089

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1130

                                                                                                                                                            Credential Access

                                                                                                                                                            Credentials in Files

                                                                                                                                                            4
                                                                                                                                                            T1081

                                                                                                                                                            Discovery

                                                                                                                                                            Query Registry

                                                                                                                                                            7
                                                                                                                                                            T1012

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            System Information Discovery

                                                                                                                                                            7
                                                                                                                                                            T1082

                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                            1
                                                                                                                                                            T1120

                                                                                                                                                            Remote System Discovery

                                                                                                                                                            1
                                                                                                                                                            T1018

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            4
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                              MD5

                                                                                                                                                              38b33d357b48f05e2e68d4f8a1db047a

                                                                                                                                                              SHA1

                                                                                                                                                              8ce535f29afb1fa588d7152fcc59f35cefc987ba

                                                                                                                                                              SHA256

                                                                                                                                                              74e458267a323f8bd03a94b9e476f734f925907f1d331d5faaec13dfaddd561e

                                                                                                                                                              SHA512

                                                                                                                                                              e92bb39c16f71a3a42457e917cbf80cf1ec04e34b14c63b5650d3d485556cbb371c81053e263ac5aaa531c7705ab375c92d85f98a9a8cff173c01905bed1ce3f

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                              MD5

                                                                                                                                                              f7dcb24540769805e5bb30d193944dce

                                                                                                                                                              SHA1

                                                                                                                                                              e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                              SHA256

                                                                                                                                                              6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                              SHA512

                                                                                                                                                              cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                              MD5

                                                                                                                                                              5ff584af05cab237078a6630a50548fe

                                                                                                                                                              SHA1

                                                                                                                                                              de58d2ed9b44cd4fd89c45ea7136d0faf86a7d63

                                                                                                                                                              SHA256

                                                                                                                                                              a9d0645039bc6644e1f83f69c4d78cc3a9a3a55615921a0c44a8c5abd3404eac

                                                                                                                                                              SHA512

                                                                                                                                                              07c3dc4a07fd68ae982cffec18a8aa7ffc708b832aada915c653398aba8f61c212c64e971afa47eebb547d124e33a1d5e093c9235dfcee9386b4c43a93dcc4b6

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                              MD5

                                                                                                                                                              adec15dffb1a805adb02c48ef0044733

                                                                                                                                                              SHA1

                                                                                                                                                              f575b5398f74469405bc58430ea1be535c787e37

                                                                                                                                                              SHA256

                                                                                                                                                              bb49f2fbe970e8d5776ead88b6ba161de0caf325e145fe5c4d4f1450efe6f4e9

                                                                                                                                                              SHA512

                                                                                                                                                              6e0595096ac34e12cbc3fd141caa495a31fb1518269d5d3709c87b9a2583ab25816eee7c7efb66fa63ea4a2bd9a33cbc05c87dcb150c3f812325e525dd7554b9

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                              MD5

                                                                                                                                                              beb0f1b5e416958349b4f946813f941b

                                                                                                                                                              SHA1

                                                                                                                                                              1e6cbe9624632c95a664a355675fecb219f42434

                                                                                                                                                              SHA256

                                                                                                                                                              13c6f1df7ea832dc53cd629341aef5ab4754d116c4a6fb87fee37214b441e44a

                                                                                                                                                              SHA512

                                                                                                                                                              c1c6ae5935f20de4992f5a609d276695a05ad045ac93725c30a046aba467a20766a343e2419710301c426253e3960d19b2015d661abb5c1128c4f858db8bddbf

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                              MD5

                                                                                                                                                              12b563607ca00d0bde3de3e693a777c4

                                                                                                                                                              SHA1

                                                                                                                                                              904d5548e26c8517119ac28f53929123dffe40cf

                                                                                                                                                              SHA256

                                                                                                                                                              133d249d9f147537015c535fc2078197b20ddb2b27b19e75f3d3c09b029d6bf3

                                                                                                                                                              SHA512

                                                                                                                                                              56b2f25bedf787580bd467455e56807adfb6771f49e02a27693aa0cad210de2027ba8ce82442447ef4b9845d90d834192746044ddac51975436eccdb5fb7722e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_1.txt
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_2.exe
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_2.txt
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_3.exe
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_3.txt
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_4.exe
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_4.txt
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_5.exe
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_5.txt
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_6.exe
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS08FE9594\sonia_6.txt
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                              MD5

                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                              SHA1

                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                              SHA256

                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                              SHA512

                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              MD5

                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                              SHA1

                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                              SHA256

                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                              SHA512

                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\Documents\1kW5TncG0cZ1nUrmQdCRVS5_.exe
                                                                                                                                                              MD5

                                                                                                                                                              393f9bf423a7914f91acfb26710a607d

                                                                                                                                                              SHA1

                                                                                                                                                              ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                              SHA256

                                                                                                                                                              bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                              SHA512

                                                                                                                                                              9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                            • C:\Users\Admin\Documents\1kW5TncG0cZ1nUrmQdCRVS5_.exe
                                                                                                                                                              MD5

                                                                                                                                                              393f9bf423a7914f91acfb26710a607d

                                                                                                                                                              SHA1

                                                                                                                                                              ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                              SHA256

                                                                                                                                                              bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                              SHA512

                                                                                                                                                              9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                            • C:\Users\Admin\Documents\2vkEbROCzxxnSmLJ5meOYJmv.exe
                                                                                                                                                              MD5

                                                                                                                                                              0da5cb6e034d8f77823135df5d61d20d

                                                                                                                                                              SHA1

                                                                                                                                                              638a81092fca23da85c207df85741a04a8ba255a

                                                                                                                                                              SHA256

                                                                                                                                                              c7ec5e55d90f05cda97e8de87ce1026dc926e7e7aaeb4d2f5051cadd1043bc79

                                                                                                                                                              SHA512

                                                                                                                                                              9439c0b26f132e9b11c7661ca9ede77a8440a3af40b88086c0c0cc86ba85a827be45c50838f076eb9f2b9bdb405599c021daa8f6e40ddcee78cd0b43390be6e3

                                                                                                                                                            • C:\Users\Admin\Documents\2vkEbROCzxxnSmLJ5meOYJmv.exe
                                                                                                                                                              MD5

                                                                                                                                                              0da5cb6e034d8f77823135df5d61d20d

                                                                                                                                                              SHA1

                                                                                                                                                              638a81092fca23da85c207df85741a04a8ba255a

                                                                                                                                                              SHA256

                                                                                                                                                              c7ec5e55d90f05cda97e8de87ce1026dc926e7e7aaeb4d2f5051cadd1043bc79

                                                                                                                                                              SHA512

                                                                                                                                                              9439c0b26f132e9b11c7661ca9ede77a8440a3af40b88086c0c0cc86ba85a827be45c50838f076eb9f2b9bdb405599c021daa8f6e40ddcee78cd0b43390be6e3

                                                                                                                                                            • C:\Users\Admin\Documents\AVb8DPyYn1Jze7Zwu4L7wEMt.exe
                                                                                                                                                              MD5

                                                                                                                                                              8345491616bf59595b083d75fe034499

                                                                                                                                                              SHA1

                                                                                                                                                              39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                              SHA256

                                                                                                                                                              4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                              SHA512

                                                                                                                                                              66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                            • C:\Users\Admin\Documents\AVb8DPyYn1Jze7Zwu4L7wEMt.exe
                                                                                                                                                              MD5

                                                                                                                                                              8345491616bf59595b083d75fe034499

                                                                                                                                                              SHA1

                                                                                                                                                              39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                              SHA256

                                                                                                                                                              4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                              SHA512

                                                                                                                                                              66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                            • C:\Users\Admin\Documents\Q3zlQcVU6CppzEPyZ3K_jV0j.exe
                                                                                                                                                              MD5

                                                                                                                                                              2377a153c70421b4e2669e52693e680d

                                                                                                                                                              SHA1

                                                                                                                                                              5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                              SHA256

                                                                                                                                                              a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                              SHA512

                                                                                                                                                              081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                            • C:\Users\Admin\Documents\Q3zlQcVU6CppzEPyZ3K_jV0j.exe
                                                                                                                                                              MD5

                                                                                                                                                              2377a153c70421b4e2669e52693e680d

                                                                                                                                                              SHA1

                                                                                                                                                              5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                              SHA256

                                                                                                                                                              a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                              SHA512

                                                                                                                                                              081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                            • C:\Users\Admin\Documents\V8mvXdeGWx2QaCdsvtUic_tq.exe
                                                                                                                                                              MD5

                                                                                                                                                              7cfa2dc65d8585bddc71a1c1dbde7379

                                                                                                                                                              SHA1

                                                                                                                                                              72d9355e20b15fa02433f0bcdf01f51f32a11236

                                                                                                                                                              SHA256

                                                                                                                                                              c42ed9e433ff93d75794c9dde505b9cefb2d5e938e97e29d536adb2d98b55dc6

                                                                                                                                                              SHA512

                                                                                                                                                              41cd4d109093aa42600f2662df1da1430a34fb142aa2230f2bd454d584e8ada15ad4c1765967d8c16bb12469674dd82f5aaca4b32ede86a52f5158e2f01ca5e7

                                                                                                                                                            • C:\Users\Admin\Documents\V8mvXdeGWx2QaCdsvtUic_tq.exe
                                                                                                                                                              MD5

                                                                                                                                                              7cfa2dc65d8585bddc71a1c1dbde7379

                                                                                                                                                              SHA1

                                                                                                                                                              72d9355e20b15fa02433f0bcdf01f51f32a11236

                                                                                                                                                              SHA256

                                                                                                                                                              c42ed9e433ff93d75794c9dde505b9cefb2d5e938e97e29d536adb2d98b55dc6

                                                                                                                                                              SHA512

                                                                                                                                                              41cd4d109093aa42600f2662df1da1430a34fb142aa2230f2bd454d584e8ada15ad4c1765967d8c16bb12469674dd82f5aaca4b32ede86a52f5158e2f01ca5e7

                                                                                                                                                            • C:\Users\Admin\Documents\WruL1g_8QxWGKlmZWAOv5D2Z.exe
                                                                                                                                                              MD5

                                                                                                                                                              f1e89356f7a21887e4b5db1160717abf

                                                                                                                                                              SHA1

                                                                                                                                                              ff7409ec73309460650dccc2e44efb8595c246d7

                                                                                                                                                              SHA256

                                                                                                                                                              4227ee74e68b799efeb3613493f4814a81e16fec32c88bcc3fdcc7eae35b60bc

                                                                                                                                                              SHA512

                                                                                                                                                              891734162b8f4b5c1d9cc08cc9c8140edbdf8af2ca4b0819a860cc1c1887d041e25db1b4282069ebeea6d764846d5d20ba3e836d923b1e3886f468236b244e51

                                                                                                                                                            • C:\Users\Admin\Documents\WruL1g_8QxWGKlmZWAOv5D2Z.exe
                                                                                                                                                              MD5

                                                                                                                                                              f1e89356f7a21887e4b5db1160717abf

                                                                                                                                                              SHA1

                                                                                                                                                              ff7409ec73309460650dccc2e44efb8595c246d7

                                                                                                                                                              SHA256

                                                                                                                                                              4227ee74e68b799efeb3613493f4814a81e16fec32c88bcc3fdcc7eae35b60bc

                                                                                                                                                              SHA512

                                                                                                                                                              891734162b8f4b5c1d9cc08cc9c8140edbdf8af2ca4b0819a860cc1c1887d041e25db1b4282069ebeea6d764846d5d20ba3e836d923b1e3886f468236b244e51

                                                                                                                                                            • C:\Users\Admin\Documents\ZahjEf91A0gZjAtCVgNmy6PX.exe
                                                                                                                                                              MD5

                                                                                                                                                              4b6b4740cd341832ed82ce0291dae067

                                                                                                                                                              SHA1

                                                                                                                                                              5a75032138855e5a63befa2fba01d1e3d1f50763

                                                                                                                                                              SHA256

                                                                                                                                                              50641b6873076f461c03ebb7937514a2d4a5d494a5143492ad6b8b22131a2190

                                                                                                                                                              SHA512

                                                                                                                                                              29b6407a817ed64ada95423165013064b18ca26e292af7d704799660c6a984a8f62e13f9f12edd77ed2ad8d0d3479da4573c22c5c509b49bbc68ea050b60a460

                                                                                                                                                            • C:\Users\Admin\Documents\ZahjEf91A0gZjAtCVgNmy6PX.exe
                                                                                                                                                              MD5

                                                                                                                                                              4b6b4740cd341832ed82ce0291dae067

                                                                                                                                                              SHA1

                                                                                                                                                              5a75032138855e5a63befa2fba01d1e3d1f50763

                                                                                                                                                              SHA256

                                                                                                                                                              50641b6873076f461c03ebb7937514a2d4a5d494a5143492ad6b8b22131a2190

                                                                                                                                                              SHA512

                                                                                                                                                              29b6407a817ed64ada95423165013064b18ca26e292af7d704799660c6a984a8f62e13f9f12edd77ed2ad8d0d3479da4573c22c5c509b49bbc68ea050b60a460

                                                                                                                                                            • C:\Users\Admin\Documents\fT7a36lxvznbduy59nApizsk.exe
                                                                                                                                                              MD5

                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                              SHA1

                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                              SHA256

                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                              SHA512

                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                            • C:\Users\Admin\Documents\fT7a36lxvznbduy59nApizsk.exe
                                                                                                                                                              MD5

                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                              SHA1

                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                              SHA256

                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                              SHA512

                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                            • C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe
                                                                                                                                                              MD5

                                                                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                              SHA1

                                                                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                              SHA256

                                                                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                              SHA512

                                                                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                            • C:\Users\Admin\Documents\kcyv75PrkDq_z2qqZ45iV5IA.exe
                                                                                                                                                              MD5

                                                                                                                                                              90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                              SHA1

                                                                                                                                                              7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                              SHA256

                                                                                                                                                              1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                              SHA512

                                                                                                                                                              d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                            • C:\Users\Admin\Documents\muwNHF8Ag_fl_Qyj7FeNN8d9.exe
                                                                                                                                                              MD5

                                                                                                                                                              ed4d9e2f33cbaa4b6a2b4cd178acaf60

                                                                                                                                                              SHA1

                                                                                                                                                              6ded49476deea1b6be957cf5af1a9db7516ec5a4

                                                                                                                                                              SHA256

                                                                                                                                                              e78f2bced00e91e56331439b1e5fa3a33df0605954752e714474f38f9287976c

                                                                                                                                                              SHA512

                                                                                                                                                              7231853a5fe7f9413994ea915f9668f457f673ea47c2f7cff4e2119489c9f16cb66a883e0aba77225df9961dce3be6d08452c0d1439ded4406b58366d547a66a

                                                                                                                                                            • C:\Users\Admin\Documents\muwNHF8Ag_fl_Qyj7FeNN8d9.exe
                                                                                                                                                              MD5

                                                                                                                                                              ed4d9e2f33cbaa4b6a2b4cd178acaf60

                                                                                                                                                              SHA1

                                                                                                                                                              6ded49476deea1b6be957cf5af1a9db7516ec5a4

                                                                                                                                                              SHA256

                                                                                                                                                              e78f2bced00e91e56331439b1e5fa3a33df0605954752e714474f38f9287976c

                                                                                                                                                              SHA512

                                                                                                                                                              7231853a5fe7f9413994ea915f9668f457f673ea47c2f7cff4e2119489c9f16cb66a883e0aba77225df9961dce3be6d08452c0d1439ded4406b58366d547a66a

                                                                                                                                                            • C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe
                                                                                                                                                              MD5

                                                                                                                                                              001919e17b2e2fee7b74dd6058658047

                                                                                                                                                              SHA1

                                                                                                                                                              482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                              SHA256

                                                                                                                                                              8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                              SHA512

                                                                                                                                                              81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                            • C:\Users\Admin\Documents\yHr7Ee_4GV00Ox7ZXAG11Xto.exe
                                                                                                                                                              MD5

                                                                                                                                                              001919e17b2e2fee7b74dd6058658047

                                                                                                                                                              SHA1

                                                                                                                                                              482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                              SHA256

                                                                                                                                                              8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                              SHA512

                                                                                                                                                              81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS08FE9594\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS08FE9594\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS08FE9594\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS08FE9594\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS08FE9594\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS08FE9594\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS08FE9594\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                              MD5

                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                              SHA1

                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                              SHA256

                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                              SHA512

                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • memory/8-325-0x00000000006F0000-0x0000000000706000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                            • memory/8-268-0x00000000006B0000-0x00000000006C5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              84KB

                                                                                                                                                            • memory/60-376-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/296-210-0x000001D0FF320000-0x000001D0FF391000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/416-331-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/416-378-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              50.5MB

                                                                                                                                                            • memory/416-375-0x00000000057F0000-0x0000000006116000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              9.1MB

                                                                                                                                                            • memory/788-382-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/852-409-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/964-218-0x000001FECD760000-0x000001FECD7D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1076-216-0x00000212F1670000-0x00000212F16E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1100-328-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1100-373-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              46.4MB

                                                                                                                                                            • memory/1100-370-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/1148-317-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1168-326-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1212-324-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1260-226-0x000001F036100000-0x000001F036171000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1268-217-0x000001D827F40000-0x000001D827FB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1320-367-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1320-360-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1320-361-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/1320-335-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1324-145-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1372-179-0x0000017933D40000-0x0000017933D8C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/1372-183-0x0000017933E00000-0x0000017933E71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1456-220-0x0000026564990000-0x0000026564A01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1500-144-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1676-143-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1880-153-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1896-211-0x000001EDA3640000-0x000001EDA36B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2168-170-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2196-147-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2212-193-0x0000000004100000-0x000000000415D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              372KB

                                                                                                                                                            • memory/2212-189-0x0000000003F83000-0x0000000004084000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/2212-175-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2216-146-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2332-214-0x000001A54DA40000-0x000001A54DAB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2388-212-0x0000029143240000-0x00000291432B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2560-191-0x000001B1AFE50000-0x000001B1AFEC1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2644-381-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2676-227-0x000001A662DA0000-0x000001A662E11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2684-228-0x0000022938900000-0x0000022938971000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2808-178-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/2808-182-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/2808-154-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2840-168-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3176-385-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3224-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3224-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3224-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3224-117-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3224-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/3224-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/3224-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/3224-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3224-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                            • memory/3396-151-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3544-142-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3648-148-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3968-114-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3996-167-0x000000001ACD0000-0x000000001ACD2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3996-158-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3996-150-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4000-152-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4044-187-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.9MB

                                                                                                                                                            • memory/4044-184-0x0000000000A30000-0x0000000000B7A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/4044-149-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4056-186-0x00007FF63F034060-mapping.dmp
                                                                                                                                                            • memory/4056-196-0x0000028F4A860000-0x0000028F4A8D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/4228-320-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4232-374-0x0000000000400000-0x00000000032A3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              46.6MB

                                                                                                                                                            • memory/4232-368-0x0000000003430000-0x00000000034CD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              628KB

                                                                                                                                                            • memory/4232-322-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4312-329-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/4312-333-0x000000000041882E-mapping.dmp
                                                                                                                                                            • memory/4312-354-0x00000000050B0000-0x00000000056B6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4316-356-0x000000000046B76D-mapping.dmp
                                                                                                                                                            • memory/4316-355-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              644KB

                                                                                                                                                            • memory/4316-359-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              644KB

                                                                                                                                                            • memory/4364-352-0x0000020202F50000-0x0000020202FC4000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              464KB

                                                                                                                                                            • memory/4364-334-0x00007FF63F034060-mapping.dmp
                                                                                                                                                            • memory/4380-405-0x000000001B160000-0x000000001B162000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4380-380-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4432-386-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4432-410-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4504-414-0x0000000000418E42-mapping.dmp
                                                                                                                                                            • memory/4504-427-0x00000000054D0000-0x0000000005AD6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4528-445-0x0000028FEC0E0000-0x0000028FEC14E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              440KB

                                                                                                                                                            • memory/4528-377-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4528-446-0x0000028FEC150000-0x0000028FEC21F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              828KB

                                                                                                                                                            • memory/4664-379-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4764-229-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4764-276-0x0000000001700000-0x0000000001719000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/4764-257-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4764-293-0x0000000001750000-0x0000000001752000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4772-350-0x000001D695E50000-0x000001D695EC4000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              464KB

                                                                                                                                                            • memory/4772-321-0x00007FF63F034060-mapping.dmp
                                                                                                                                                            • memory/4772-332-0x000001D695D60000-0x000001D695DAE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              312KB

                                                                                                                                                            • memory/4772-431-0x000001D697870000-0x000001D69788B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              108KB

                                                                                                                                                            • memory/4772-432-0x000001D698700000-0x000001D698806000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4776-231-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4776-256-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4776-337-0x0000000002A80000-0x0000000002A9A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/4776-272-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4788-277-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4788-230-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4788-305-0x0000000004BC0000-0x00000000051C6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4804-278-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4804-284-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4804-297-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4804-296-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4804-232-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4812-398-0x00000220D3020000-0x00000220D30F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              836KB

                                                                                                                                                            • memory/4812-395-0x00000220D2B60000-0x00000220D2BD0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              448KB

                                                                                                                                                            • memory/4812-234-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4820-233-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4820-310-0x0000000003340000-0x000000000348A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/4840-302-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4840-266-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4840-280-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4840-285-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4840-306-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4840-283-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4840-301-0x00000000054D0000-0x0000000005AD6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              6.0MB

                                                                                                                                                            • memory/4840-235-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4848-319-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4848-311-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4848-347-0x0000000004F10000-0x000000000540E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                            • memory/4852-314-0x0000000005C10000-0x0000000005C1B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              44KB

                                                                                                                                                            • memory/4852-295-0x0000000005A50000-0x0000000005F4E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                            • memory/4852-260-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4852-292-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4852-271-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4852-236-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4860-316-0x0000000000402E1A-mapping.dmp
                                                                                                                                                            • memory/4860-315-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/4864-237-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4964-372-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              46.4MB

                                                                                                                                                            • memory/4964-318-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4964-369-0x0000000003340000-0x000000000336F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              188KB

                                                                                                                                                            • memory/4984-248-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4984-291-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4984-274-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4984-282-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4984-269-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4984-258-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5104-450-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5132-418-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5144-457-0x0000000004360000-0x00000000043BF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              380KB

                                                                                                                                                            • memory/5144-456-0x00000000044E4000-0x00000000045E5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/5176-422-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5208-425-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5240-426-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5552-444-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5552-433-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5564-434-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5644-437-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5832-447-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/6100-448-0x0000000000000000-mapping.dmp