Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-07-2021 22:53

General

  • Target

    8 (15).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 7 IoCs

    RedlineStealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 8 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2760
      • C:\Users\Admin\AppData\Local\Temp\8 (15).exe
        "C:\Users\Admin\AppData\Local\Temp\8 (15).exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS09989D14\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_1.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1500
              • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3776
                • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_1.exe" -a
                  6⤵
                  • Executes dropped EXE
                  PID:4092
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_3.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1908
              • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_3.exe
                sonia_3.exe
                5⤵
                • Executes dropped EXE
                PID:420
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                  6⤵
                    PID:2220
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      7⤵
                      • Delays execution with timeout.exe
                      PID:5700
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im sonia_3.exe /f
                      7⤵
                      • Kills process with taskkill
                      PID:2260
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_4.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1644
                • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_4.exe
                  sonia_4.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3876
                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                    6⤵
                      PID:4416
                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                        7⤵
                          PID:4516
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            8⤵
                              PID:5104
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:5584
                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                              "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                              7⤵
                                PID:4564
                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  8⤵
                                    PID:4180
                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                    8⤵
                                      PID:3952
                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                    7⤵
                                      PID:4612
                                      • C:\Windows\winnetdriv.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626737501 0
                                        8⤵
                                          PID:4748
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                          PID:4676
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 808
                                            8⤵
                                            • Program crash
                                            PID:4700
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 840
                                            8⤵
                                            • Program crash
                                            PID:5220
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 892
                                            8⤵
                                            • Program crash
                                            PID:5408
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 932
                                            8⤵
                                            • Program crash
                                            PID:5644
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 1100
                                            8⤵
                                            • Program crash
                                            PID:5792
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 876
                                            8⤵
                                            • Program crash
                                            PID:6000
                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                          7⤵
                                            PID:5008
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 5008 -s 1016
                                              8⤵
                                              • Program crash
                                              PID:4552
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                            7⤵
                                              PID:4760
                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                8⤵
                                                  PID:2176
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4060
                                          • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_5.exe
                                            sonia_5.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:3000
                                            • C:\Users\Admin\Documents\q2CcmBwMssqlbBtSOfeI61Zi.exe
                                              "C:\Users\Admin\Documents\q2CcmBwMssqlbBtSOfeI61Zi.exe"
                                              6⤵
                                                PID:4308
                                              • C:\Users\Admin\Documents\WJya7WO0mMFskixBxgLLblSt.exe
                                                "C:\Users\Admin\Documents\WJya7WO0mMFskixBxgLLblSt.exe"
                                                6⤵
                                                  PID:2368
                                                  • C:\Users\Admin\Documents\WJya7WO0mMFskixBxgLLblSt.exe
                                                    C:\Users\Admin\Documents\WJya7WO0mMFskixBxgLLblSt.exe
                                                    7⤵
                                                      PID:4708
                                                  • C:\Users\Admin\Documents\fhdrDffXybnYwGsgp8MLRypP.exe
                                                    "C:\Users\Admin\Documents\fhdrDffXybnYwGsgp8MLRypP.exe"
                                                    6⤵
                                                      PID:1168
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5904
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:4692
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:4164
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5304
                                                            • C:\Users\Admin\Documents\5taLh_BKocK_1_sscAE2_nhW.exe
                                                              "C:\Users\Admin\Documents\5taLh_BKocK_1_sscAE2_nhW.exe"
                                                              6⤵
                                                                PID:2664
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                  7⤵
                                                                    PID:3860
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer https://iplogger.org/2LBCU6
                                                                      8⤵
                                                                        PID:3756
                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                        regedit /s adj.reg
                                                                        8⤵
                                                                        • Runs .reg file with regedit
                                                                        PID:6488
                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                        regedit /s adj2.reg
                                                                        8⤵
                                                                        • Runs .reg file with regedit
                                                                        PID:4732
                                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                      7⤵
                                                                        PID:4220
                                                                        • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                          "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                          8⤵
                                                                            PID:5436
                                                                      • C:\Users\Admin\Documents\T46wC9l9PeGMpWuZ5D98NCF1.exe
                                                                        "C:\Users\Admin\Documents\T46wC9l9PeGMpWuZ5D98NCF1.exe"
                                                                        6⤵
                                                                          PID:3968
                                                                          • C:\Users\Admin\Documents\T46wC9l9PeGMpWuZ5D98NCF1.exe
                                                                            C:\Users\Admin\Documents\T46wC9l9PeGMpWuZ5D98NCF1.exe
                                                                            7⤵
                                                                              PID:2784
                                                                            • C:\Users\Admin\Documents\T46wC9l9PeGMpWuZ5D98NCF1.exe
                                                                              C:\Users\Admin\Documents\T46wC9l9PeGMpWuZ5D98NCF1.exe
                                                                              7⤵
                                                                                PID:4888
                                                                            • C:\Users\Admin\Documents\QvGvX8is4HgCR8kMd4HC6f8F.exe
                                                                              "C:\Users\Admin\Documents\QvGvX8is4HgCR8kMd4HC6f8F.exe"
                                                                              6⤵
                                                                                PID:4384
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                  7⤵
                                                                                    PID:3680
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd
                                                                                      8⤵
                                                                                        PID:4536
                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                          findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                          9⤵
                                                                                            PID:4588
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                            Acre.exe.com k
                                                                                            9⤵
                                                                                              PID:7068
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                10⤵
                                                                                                  PID:4456
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                    11⤵
                                                                                                      PID:6012
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                        12⤵
                                                                                                          PID:5472
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                            13⤵
                                                                                                              PID:5300
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping 127.0.0.1 -n 30
                                                                                                      9⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:5364
                                                                                              • C:\Users\Admin\Documents\EMHc5GX9x9uSSOmnenn1mKLQ.exe
                                                                                                "C:\Users\Admin\Documents\EMHc5GX9x9uSSOmnenn1mKLQ.exe"
                                                                                                6⤵
                                                                                                  PID:2660
                                                                                                  • C:\Users\Admin\Documents\EMHc5GX9x9uSSOmnenn1mKLQ.exe
                                                                                                    C:\Users\Admin\Documents\EMHc5GX9x9uSSOmnenn1mKLQ.exe
                                                                                                    7⤵
                                                                                                      PID:3880
                                                                                                    • C:\Users\Admin\Documents\EMHc5GX9x9uSSOmnenn1mKLQ.exe
                                                                                                      C:\Users\Admin\Documents\EMHc5GX9x9uSSOmnenn1mKLQ.exe
                                                                                                      7⤵
                                                                                                        PID:1596
                                                                                                    • C:\Users\Admin\Documents\cRZbFhU5EJaq87WeWiqUiKDs.exe
                                                                                                      "C:\Users\Admin\Documents\cRZbFhU5EJaq87WeWiqUiKDs.exe"
                                                                                                      6⤵
                                                                                                        PID:4732
                                                                                                        • C:\Users\Admin\Documents\cRZbFhU5EJaq87WeWiqUiKDs.exe
                                                                                                          C:\Users\Admin\Documents\cRZbFhU5EJaq87WeWiqUiKDs.exe
                                                                                                          7⤵
                                                                                                            PID:4668
                                                                                                        • C:\Users\Admin\Documents\RV4VR63fbmKYQxyJAHIJy1lc.exe
                                                                                                          "C:\Users\Admin\Documents\RV4VR63fbmKYQxyJAHIJy1lc.exe"
                                                                                                          6⤵
                                                                                                            PID:4608
                                                                                                            • C:\Users\Admin\Documents\RV4VR63fbmKYQxyJAHIJy1lc.exe
                                                                                                              C:\Users\Admin\Documents\RV4VR63fbmKYQxyJAHIJy1lc.exe
                                                                                                              7⤵
                                                                                                                PID:5956
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im RV4VR63fbmKYQxyJAHIJy1lc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\RV4VR63fbmKYQxyJAHIJy1lc.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  8⤵
                                                                                                                    PID:6880
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im RV4VR63fbmKYQxyJAHIJy1lc.exe /f
                                                                                                                      9⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5376
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      9⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:6400
                                                                                                              • C:\Users\Admin\Documents\HxDXgspoqyw2PtEUdv2xQSrm.exe
                                                                                                                "C:\Users\Admin\Documents\HxDXgspoqyw2PtEUdv2xQSrm.exe"
                                                                                                                6⤵
                                                                                                                  PID:4684
                                                                                                                • C:\Users\Admin\Documents\AuFwnXuegL8JFFkUPeNhLTMJ.exe
                                                                                                                  "C:\Users\Admin\Documents\AuFwnXuegL8JFFkUPeNhLTMJ.exe"
                                                                                                                  6⤵
                                                                                                                    PID:4936
                                                                                                                  • C:\Users\Admin\Documents\XyWjAOtXmHXhG4kxk_ojc5bl.exe
                                                                                                                    "C:\Users\Admin\Documents\XyWjAOtXmHXhG4kxk_ojc5bl.exe"
                                                                                                                    6⤵
                                                                                                                      PID:5152
                                                                                                                      • C:\Users\Admin\Documents\XyWjAOtXmHXhG4kxk_ojc5bl.exe
                                                                                                                        "C:\Users\Admin\Documents\XyWjAOtXmHXhG4kxk_ojc5bl.exe"
                                                                                                                        7⤵
                                                                                                                          PID:5844
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5844 -s 1056
                                                                                                                            8⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6852
                                                                                                                      • C:\Users\Admin\Documents\hNFHkgk5yi5EgB9kcYE0JRsN.exe
                                                                                                                        "C:\Users\Admin\Documents\hNFHkgk5yi5EgB9kcYE0JRsN.exe"
                                                                                                                        6⤵
                                                                                                                          PID:5264
                                                                                                                        • C:\Users\Admin\Documents\PyTJiBDj5c3G6RPbGiMNzeFk.exe
                                                                                                                          "C:\Users\Admin\Documents\PyTJiBDj5c3G6RPbGiMNzeFk.exe"
                                                                                                                          6⤵
                                                                                                                            PID:4540
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im PyTJiBDj5c3G6RPbGiMNzeFk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\PyTJiBDj5c3G6RPbGiMNzeFk.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              7⤵
                                                                                                                                PID:6920
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im PyTJiBDj5c3G6RPbGiMNzeFk.exe /f
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:3688
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  8⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:6180
                                                                                                                            • C:\Users\Admin\Documents\z0BtWewvFVJncV75w20q20ba.exe
                                                                                                                              "C:\Users\Admin\Documents\z0BtWewvFVJncV75w20q20ba.exe"
                                                                                                                              6⤵
                                                                                                                                PID:4900
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 660
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5352
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 676
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5932
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 780
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:4316
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 816
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:6428
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 1080
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:7000
                                                                                                                              • C:\Users\Admin\Documents\UPwriPMT1GnfQFPGB0UN016o.exe
                                                                                                                                "C:\Users\Admin\Documents\UPwriPMT1GnfQFPGB0UN016o.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:5400
                                                                                                                                • C:\Users\Admin\Documents\NoibnHIj607V0PvjFkfSctyl.exe
                                                                                                                                  "C:\Users\Admin\Documents\NoibnHIj607V0PvjFkfSctyl.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:5540
                                                                                                                                    • C:\Users\Admin\Documents\NoibnHIj607V0PvjFkfSctyl.exe
                                                                                                                                      "C:\Users\Admin\Documents\NoibnHIj607V0PvjFkfSctyl.exe" -a
                                                                                                                                      7⤵
                                                                                                                                        PID:6776
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1020
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_6.exe
                                                                                                                                    sonia_6.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:1580
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3892
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                        PID:4944
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                    4⤵
                                                                                                                                      PID:2116
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                                      4⤵
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:3348
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                1⤵
                                                                                                                                  PID:2408
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                  1⤵
                                                                                                                                    PID:2400
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1108
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:3156
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:2316
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_2.exe
                                                                                                                                      sonia_2.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:1004
                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                      1⤵
                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:3564
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                        2⤵
                                                                                                                                          PID:1052
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:1340
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3541045\setup_install.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zSC3541045\setup_install.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:4252
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:2156
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC3541045\karotima_1.exe
                                                                                                                                                    karotima_1.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4872
                                                                                                                                                      • C:\Users\Admin\Documents\Hx4bHDtLBOg8yDJKsNKqDOJO.exe
                                                                                                                                                        "C:\Users\Admin\Documents\Hx4bHDtLBOg8yDJKsNKqDOJO.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:3636
                                                                                                                                                          • C:\Users\Admin\Documents\Hx4bHDtLBOg8yDJKsNKqDOJO.exe
                                                                                                                                                            C:\Users\Admin\Documents\Hx4bHDtLBOg8yDJKsNKqDOJO.exe
                                                                                                                                                            6⤵
                                                                                                                                                              PID:6624
                                                                                                                                                          • C:\Users\Admin\Documents\bjuuXb84G1BfOziQascAA27I.exe
                                                                                                                                                            "C:\Users\Admin\Documents\bjuuXb84G1BfOziQascAA27I.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:6100
                                                                                                                                                              • C:\Users\Admin\Documents\bjuuXb84G1BfOziQascAA27I.exe
                                                                                                                                                                C:\Users\Admin\Documents\bjuuXb84G1BfOziQascAA27I.exe
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6588
                                                                                                                                                              • C:\Users\Admin\Documents\R7DTnLea91qbdmGtMfPdpupU.exe
                                                                                                                                                                "C:\Users\Admin\Documents\R7DTnLea91qbdmGtMfPdpupU.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4996
                                                                                                                                                                • C:\Users\Admin\Documents\qipl7UMLpebkNmW4hDcfclBb.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\qipl7UMLpebkNmW4hDcfclBb.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4712
                                                                                                                                                                  • C:\Users\Admin\Documents\7XiklE9k9yJlMbenoYgj_CHO.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\7XiklE9k9yJlMbenoYgj_CHO.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1900
                                                                                                                                                                    • C:\Users\Admin\Documents\UVBZU_yEks3NfYMj4O_QLjlY.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\UVBZU_yEks3NfYMj4O_QLjlY.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4692
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 660
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5584
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 684
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:7032
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 704
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5368
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 740
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6612
                                                                                                                                                                      • C:\Users\Admin\Documents\QYeN_zBquQX4nW9zolBIavH5.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\QYeN_zBquQX4nW9zolBIavH5.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:420
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6196
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:4284
                                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                    findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:6728
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                      Acre.exe.com k
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:5460
                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                        ping 127.0.0.1 -n 30
                                                                                                                                                                                        8⤵
                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                        PID:3808
                                                                                                                                                                                • C:\Users\Admin\Documents\Jztw0IsEaVvUe_OHf7t7OhDz.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\Jztw0IsEaVvUe_OHf7t7OhDz.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5212
                                                                                                                                                                                    • C:\Users\Admin\Documents\Jztw0IsEaVvUe_OHf7t7OhDz.exe
                                                                                                                                                                                      C:\Users\Admin\Documents\Jztw0IsEaVvUe_OHf7t7OhDz.exe
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6752
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6752 -s 24
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:4444
                                                                                                                                                                                    • C:\Users\Admin\Documents\fBIPFrfyp8DOrqwYk8_lQPRr.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\fBIPFrfyp8DOrqwYk8_lQPRr.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5904
                                                                                                                                                                                      • C:\Users\Admin\Documents\_x4eZaEQB3xcSMZSyUMKgwMI.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\_x4eZaEQB3xcSMZSyUMKgwMI.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:4856
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:1644
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC660E706\setup_install.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zSC660E706\setup_install.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5320
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:2784
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC660E706\karotima_2.exe
                                                                                                                                                                                                        karotima_2.exe
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:6524
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC660E706\karotima_2.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zSC660E706\karotima_2.exe" -a
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:4832
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:4908
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC660E706\karotima_1.exe
                                                                                                                                                                                                              karotima_1.exe
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:6564
                                                                                                                                                                                                                • C:\Users\Admin\Documents\6cYIDRqhLe5PbY_6cCsimkl7.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\6cYIDRqhLe5PbY_6cCsimkl7.exe"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:4728
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\6cYIDRqhLe5PbY_6cCsimkl7.exe
                                                                                                                                                                                                                      C:\Users\Admin\Documents\6cYIDRqhLe5PbY_6cCsimkl7.exe
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                        PID:7656
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NGKw0jYdPXxrHAmPKOOhmR00.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\NGKw0jYdPXxrHAmPKOOhmR00.exe"
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:6704
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zX2emxjZ6CMlQJxt_MlVODXO.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\zX2emxjZ6CMlQJxt_MlVODXO.exe"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:1956
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zX2emxjZ6CMlQJxt_MlVODXO.exe
                                                                                                                                                                                                                            C:\Users\Admin\Documents\zX2emxjZ6CMlQJxt_MlVODXO.exe
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:7640
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\zX2emxjZ6CMlQJxt_MlVODXO.exe
                                                                                                                                                                                                                              C:\Users\Admin\Documents\zX2emxjZ6CMlQJxt_MlVODXO.exe
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:8048
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\favwx9szkazcz9C7jhnmhFeU.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\favwx9szkazcz9C7jhnmhFeU.exe"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:4812
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\fA5U8YdRuRUsdovCUqyhNEvn.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\fA5U8YdRuRUsdovCUqyhNEvn.exe"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:2172
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\fA5U8YdRuRUsdovCUqyhNEvn.exe
                                                                                                                                                                                                                                    C:\Users\Admin\Documents\fA5U8YdRuRUsdovCUqyhNEvn.exe
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:7816
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\fA5U8YdRuRUsdovCUqyhNEvn.exe
                                                                                                                                                                                                                                      C:\Users\Admin\Documents\fA5U8YdRuRUsdovCUqyhNEvn.exe
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\iJyoCw1wIFvKN35SyHmY8IKs.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\iJyoCw1wIFvKN35SyHmY8IKs.exe"
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:7048
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                            PID:7732
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VGuoRedvo2InCJP0G3U4L2kD.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\VGuoRedvo2InCJP0G3U4L2kD.exe"
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:5376
                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\05OFJ75hc7L9geJVLVha39GG.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\05OFJ75hc7L9geJVLVha39GG.exe"
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:4944
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\wZB8nkbZGWEM36pHA9v_PuXV.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\wZB8nkbZGWEM36pHA9v_PuXV.exe"
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:4836
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\yEazcXowSmWOBwVnRY0J7kK_.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\yEazcXowSmWOBwVnRY0J7kK_.exe"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:5488
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ooiNUognA8ikh96NPJFqR68H.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\ooiNUognA8ikh96NPJFqR68H.exe"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:4808
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\9gKP513NTnHNaVammwJtjqTh.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\9gKP513NTnHNaVammwJtjqTh.exe"
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:7280
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                          PID:7808
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS08E9E716\setup_install.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS08E9E716\setup_install.exe"
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                              PID:8092
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\pvtMN2U14XU5h1i1hT0wtGN8.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\pvtMN2U14XU5h1i1hT0wtGN8.exe"
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:6432
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\pEsFcsQ8a9qb6Bzhn_6VcT_w.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\pEsFcsQ8a9qb6Bzhn_6VcT_w.exe"
                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                              PID:4784
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tLBY546okg73MszrkEcEUdqA.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\tLBY546okg73MszrkEcEUdqA.exe"
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                PID:7492
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\tLBY546okg73MszrkEcEUdqA.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\tLBY546okg73MszrkEcEUdqA.exe" -a
                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                    PID:5460
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\tjpOQ_NGe09um3BV7TKJg17Q.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\tjpOQ_NGe09um3BV7TKJg17Q.exe"
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:4112
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\tjpOQ_NGe09um3BV7TKJg17Q.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\tjpOQ_NGe09um3BV7TKJg17Q.exe
                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                        PID:7940
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\kvbZ0Jye0ZiRtHioxOBNBujC.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\kvbZ0Jye0ZiRtHioxOBNBujC.exe"
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:3880
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ILf9VRK7ZtxmBSu50T26XsOR.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\ILf9VRK7ZtxmBSu50T26XsOR.exe"
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\29BWCzVtLW7EKUpmLB2gaLbv.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\29BWCzVtLW7EKUpmLB2gaLbv.exe"
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:1276
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\0DJyYPRZofpefxnpniNeHz6T.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\0DJyYPRZofpefxnpniNeHz6T.exe"
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                              PID:6320
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\JOpdJXk1qNEysbCXdvpXqkJA.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\JOpdJXk1qNEysbCXdvpXqkJA.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4648
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JOpdJXk1qNEysbCXdvpXqkJA.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\JOpdJXk1qNEysbCXdvpXqkJA.exe
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:1124
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\f75eDtdZS2ObKKYbNTsLv1_H.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\f75eDtdZS2ObKKYbNTsLv1_H.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:6124
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:4768
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                PID:4456
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:6456
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:7348
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ixqlxxa1io8RmVLayMLVCPvA.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\ixqlxxa1io8RmVLayMLVCPvA.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:6244
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ixqlxxa1io8RmVLayMLVCPvA.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\ixqlxxa1io8RmVLayMLVCPvA.exe
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:6804
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im ixqlxxa1io8RmVLayMLVCPvA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ixqlxxa1io8RmVLayMLVCPvA.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                            PID:7332
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uLuq9KuTEuuQgbEXV5aquW9V.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\uLuq9KuTEuuQgbEXV5aquW9V.exe"
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:6272
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\uLuq9KuTEuuQgbEXV5aquW9V.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\uLuq9KuTEuuQgbEXV5aquW9V.exe
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:6948
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\lXyfQpjnZ397nkbR9dqo9bS0.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\lXyfQpjnZ397nkbR9dqo9bS0.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:6312
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ZZnuk6UmU4fH2MIbUIj0FIwT.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\ZZnuk6UmU4fH2MIbUIj0FIwT.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:6184
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\E2iICOEDxrJ087vu1iEnM_O5.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\E2iICOEDxrJ087vu1iEnM_O5.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im E2iICOEDxrJ087vu1iEnM_O5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\E2iICOEDxrJ087vu1iEnM_O5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                      PID:6892
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                        taskkill /im E2iICOEDxrJ087vu1iEnM_O5.exe /f
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                        PID:6368
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Xz7ItNfHLM8xv3y_1routi24.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\Xz7ItNfHLM8xv3y_1routi24.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:4164
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Xz7ItNfHLM8xv3y_1routi24.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\Xz7ItNfHLM8xv3y_1routi24.exe"
                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                          PID:4564
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hy3pOkuhEhKtniZDhojHQce2.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\hy3pOkuhEhKtniZDhojHQce2.exe"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:6524
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\hy3pOkuhEhKtniZDhojHQce2.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\hy3pOkuhEhKtniZDhojHQce2.exe" -a
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:6976
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vQr7Tj5hKuNI53WDlCN5ypv7.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\vQr7Tj5hKuNI53WDlCN5ypv7.exe"
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:2368
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4061786.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4061786.exe"
                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                  PID:7012
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\4236933.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4236933.exe"
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                    PID:4220
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:400
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC3541045\karotima_2.exe
                                                                                                                                                                                                                                                                                                                  karotima_2.exe
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:4540
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                              PID:1052
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:5092
                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:4112
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC3541045\karotima_2.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zSC3541045\karotima_2.exe" -a
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:5308
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                    PID:5812
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:5844
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:5972
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:6136
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C881.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C881.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:5852
                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\KMC91PT7NSLBQ7VF.exe
                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\KMC91PT7NSLBQ7VF.exe"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:8036
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im C881.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C881.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:5900
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1B2.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1B2.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:7144
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                  PID:6272
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:3780
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                    PID:7124
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:5764
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5764 -s 620
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                          PID:4892

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\setup_install.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\setup_install.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS09989D14\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ba5a8020b3022821fd9510a50be8d004

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      53fff8634f37f6d318bd1600b2b290dc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f1924727873d6b61735d685a697791ad77ed765b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      424dea82ac699c38de6489654799151c37f1551381c11cc997538b006ed64d5a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      03adbed3a6f91557606e740262f83fa9072610ebc9a2b32edfdeb43adb893b4d782fdb434820c48aa10eec470d102176c52f089ef9813bc012d42f127de02c3d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d7aaaa9b2f85f6bb9e4cf950db50d0da

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3b1f2e4d1be4b57bbfed613689502b666769d9f4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b61b5478db20aca35ab8162dc4c5e154d3377c54184d14e602e47b830e476394

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7d7c9fb640ef7d2a9818c023d2908529827385fbb32282f3be3bf776e96edd3e504b1a7b94b11977474c6ea351419654503a9d98cbea64f120895f1b96af51ad

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e9b01088d606809372d3a978ad018f4e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      08709efb48d5881a1ef7895e3015b36cc0a59f6e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      eb79862a198086ca589304d16ceba841351b0738524956b3648540d5d6544f51

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4fd332ef887fd70b5e9b14c255c3d74608f25feff3f4a555ba47a4f31a505e906d105a58d4cedb7e5b61b0643de2e9114b6bb286fe9701a47fb96effc0cb7f70

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5taLh_BKocK_1_sscAE2_nhW.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5taLh_BKocK_1_sscAE2_nhW.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\WJya7WO0mMFskixBxgLLblSt.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      79a930ee397c4d0d9640b38e21333faa

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e5146463c08974f4568d774751b997cfce54c14b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      66e702f81c4dd98b79f521eea0b260b9949f8629824490a442cb14db543092de

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      22d73284f5cb6e0324af3dcc740ad795051fe5fa45f6ec7ee9f671c35d177ad6a29d8946861ff01206da7e0a79dbec10d266ed2e1fdeff9468d2ae7d96d894d1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\fhdrDffXybnYwGsgp8MLRypP.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3ad48abefb2d8030caca1aecfd1722fb

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\q2CcmBwMssqlbBtSOfeI61Zi.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\q2CcmBwMssqlbBtSOfeI61Zi.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                    • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                    • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                                                                                                    • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS09989D14\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS09989D14\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS09989D14\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS09989D14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS09989D14\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS09989D14\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                    • memory/68-377-0x000001B8B2A10000-0x000001B8B2A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/68-203-0x000001B8B2440000-0x000001B8B24B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/400-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/412-372-0x0000023E83E40000-0x0000023E83EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/412-221-0x0000023E837D0000-0x0000023E83841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/420-189-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/420-194-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                                                                    • memory/420-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1004-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1004-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/1004-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                    • memory/1020-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1052-195-0x0000000004CA0000-0x0000000004CFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                                                                    • memory/1052-192-0x0000000004DAC000-0x0000000004EAD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/1052-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1108-220-0x000001C3CD930000-0x000001C3CD9A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1108-367-0x000001C3CDE40000-0x000001C3CDEB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1168-396-0x000001A403FC0000-0x000001A404091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      836KB

                                                                                                                                                                                                                                                                                                                                    • memory/1168-393-0x000001A403F50000-0x000001A403FBF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      444KB

                                                                                                                                                                                                                                                                                                                                    • memory/1168-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1240-224-0x00000216E8060000-0x00000216E80D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1240-388-0x00000216E85B0000-0x00000216E8621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1332-395-0x000002186E9C0000-0x000002186EA31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1332-225-0x000002186E600000-0x000002186E671000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1340-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1412-222-0x0000026D4D870000-0x0000026D4D8E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1412-376-0x0000026D4DE40000-0x0000026D4DEB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1500-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1580-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1596-409-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1596-426-0x0000000005230000-0x0000000005836000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/1644-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1908-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1944-223-0x000002222E140000-0x000002222E1B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/1944-383-0x000002222E640000-0x000002222E6B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2116-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2156-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2176-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2220-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2260-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2316-181-0x00007FF781A44060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2316-201-0x000001F6D9A60000-0x000001F6D9AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2368-314-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2368-297-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2368-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2400-193-0x00000292008D0000-0x0000029200941000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2400-406-0x00000292009A0000-0x0000029200A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2408-199-0x0000014B19780000-0x0000014B197F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2408-361-0x0000014B19CB0000-0x0000014B19D21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2448-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2660-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2660-309-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2660-334-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2664-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2672-399-0x000001A620340000-0x000001A6203B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2672-226-0x000001A61FAD0000-0x000001A61FB41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2688-403-0x000001BF49450000-0x000001BF494C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2688-227-0x000001BF493D0000-0x000001BF49441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2688-401-0x000001BF48CB0000-0x000001BF48CDB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                                    • memory/2760-202-0x0000024F94360000-0x0000024F943D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2760-375-0x0000024F94460000-0x0000024F944D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3000-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3016-261-0x00000000008D0000-0x00000000008E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                                    • memory/3156-198-0x000001B44E6E0000-0x000001B44E72C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                    • memory/3156-200-0x000001B44EA60000-0x000001B44EAD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/3156-371-0x000001B44EC70000-0x000001B44ECE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                                                    • memory/3156-368-0x000001B44EA10000-0x000001B44EA5C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                    • memory/3348-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3680-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3756-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3776-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3860-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3876-162-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3876-166-0x0000000001080000-0x0000000001082000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/3876-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3892-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3952-295-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                    • memory/3952-323-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3952-330-0x00000000055D0000-0x0000000005BD6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/3952-299-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3968-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3968-333-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3968-308-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4060-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4092-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4220-342-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4220-336-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4220-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4252-390-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-398-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-353-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-355-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-381-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-357-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-360-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-386-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/4252-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4308-304-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4308-343-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4308-289-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4308-331-0x0000000005130000-0x0000000005736000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/4308-313-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4308-307-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4308-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4384-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4416-231-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4416-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4516-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4536-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4540-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4552-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4564-269-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4564-277-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4564-256-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4564-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4564-250-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4608-310-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4608-327-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4608-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4612-243-0x0000000000C80000-0x0000000000D64000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      912KB

                                                                                                                                                                                                                                                                                                                                    • memory/4612-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4668-380-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                    • memory/4668-382-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4668-404-0x0000000002B30000-0x0000000002B42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                    • memory/4676-362-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/4676-359-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/4676-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4684-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4732-326-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4732-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4732-341-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4748-259-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      912KB

                                                                                                                                                                                                                                                                                                                                    • memory/4748-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4760-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4872-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4888-410-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4888-425-0x0000000004CE0000-0x00000000052E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/4944-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5008-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5008-273-0x000001B5D6E90000-0x000001B5D6E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5092-356-0x0000000004CBC000-0x0000000004DBD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/5092-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5092-366-0x0000000004DD0000-0x0000000004E2D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                                                                    • memory/5104-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5308-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5584-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5700-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5844-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5904-436-0x0000000000000000-mapping.dmp