Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    75s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-07-2021 22:53

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

redline

Botnet

oboze_new_serv

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

sel16

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 9 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 33 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2812
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2796
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2704
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2532
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2512
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1952
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1348
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1188
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:492
                        • C:\Users\Admin\AppData\Roaming\tesdrts
                          C:\Users\Admin\AppData\Roaming\tesdrts
                          2⤵
                            PID:6528
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:68
                          • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4796
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3300
                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:4196
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1152
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_1.exe
                                    sonia_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:1680
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_1.exe" -a
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3632
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1212
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:2220
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1280
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    • Modifies system certificate store
                                    PID:1568
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                      6⤵
                                        PID:3604
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im sonia_3.exe /f
                                          7⤵
                                          • Kills process with taskkill
                                          PID:1560
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          7⤵
                                          • Delays execution with timeout.exe
                                          PID:6744
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1392
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2172
                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                        6⤵
                                          PID:3028
                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                            7⤵
                                              PID:5536
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:5368
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:6384
                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                  7⤵
                                                    PID:5728
                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      8⤵
                                                        PID:5920
                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                      7⤵
                                                        PID:6104
                                                        • C:\Windows\winnetdriv.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626745170 0
                                                          8⤵
                                                            PID:5200
                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                          7⤵
                                                            PID:5288
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 804
                                                              8⤵
                                                              • Program crash
                                                              PID:3336
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 840
                                                              8⤵
                                                              • Program crash
                                                              PID:4720
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 896
                                                              8⤵
                                                              • Program crash
                                                              PID:6308
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 960
                                                              8⤵
                                                              • Program crash
                                                              PID:6528
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 936
                                                              8⤵
                                                              • Program crash
                                                              PID:6636
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 1072
                                                              8⤵
                                                              • Program crash
                                                              PID:6788
                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                            7⤵
                                                              PID:6008
                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                8⤵
                                                                  PID:6684
                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                7⤵
                                                                  PID:4852
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -u -p 4852 -s 1004
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:5320
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                            4⤵
                                                              PID:1804
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1564
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_6.exe
                                                                sonia_6.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:2792
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4188
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  6⤵
                                                                    PID:4132
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1524
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_5.exe
                                                                  sonia_5.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:2352
                                                                  • C:\Users\Admin\Documents\kPN6BLM5s7XUOjltgW7qfvIW.exe
                                                                    "C:\Users\Admin\Documents\kPN6BLM5s7XUOjltgW7qfvIW.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3112
                                                                    • C:\Users\Admin\Documents\kPN6BLM5s7XUOjltgW7qfvIW.exe
                                                                      C:\Users\Admin\Documents\kPN6BLM5s7XUOjltgW7qfvIW.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4640
                                                                  • C:\Users\Admin\Documents\lmDDu04ItAVBtBoBmXpZef9g.exe
                                                                    "C:\Users\Admin\Documents\lmDDu04ItAVBtBoBmXpZef9g.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2788
                                                                    • C:\Users\Admin\Documents\lmDDu04ItAVBtBoBmXpZef9g.exe
                                                                      C:\Users\Admin\Documents\lmDDu04ItAVBtBoBmXpZef9g.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4856
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im lmDDu04ItAVBtBoBmXpZef9g.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\lmDDu04ItAVBtBoBmXpZef9g.exe" & del C:\ProgramData\*.dll & exit
                                                                        8⤵
                                                                          PID:5692
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im lmDDu04ItAVBtBoBmXpZef9g.exe /f
                                                                            9⤵
                                                                            • Kills process with taskkill
                                                                            PID:5376
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            9⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:6780
                                                                    • C:\Users\Admin\Documents\SWPL13_efDdCPgCYXszp9JQm.exe
                                                                      "C:\Users\Admin\Documents\SWPL13_efDdCPgCYXszp9JQm.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:3836
                                                                    • C:\Users\Admin\Documents\ETc2SrZxaquHLOrbaLGu1uNZ.exe
                                                                      "C:\Users\Admin\Documents\ETc2SrZxaquHLOrbaLGu1uNZ.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4332
                                                                    • C:\Users\Admin\Documents\_qTxw7w1wxDvPFQfzYF_LV0V.exe
                                                                      "C:\Users\Admin\Documents\_qTxw7w1wxDvPFQfzYF_LV0V.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4488
                                                                    • C:\Users\Admin\Documents\u9JJcPW_6QoMaTQDQ7jKLMpa.exe
                                                                      "C:\Users\Admin\Documents\u9JJcPW_6QoMaTQDQ7jKLMpa.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4480
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im u9JJcPW_6QoMaTQDQ7jKLMpa.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\u9JJcPW_6QoMaTQDQ7jKLMpa.exe" & del C:\ProgramData\*.dll & exit
                                                                        7⤵
                                                                          PID:5284
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im u9JJcPW_6QoMaTQDQ7jKLMpa.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:2764
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:6420
                                                                      • C:\Users\Admin\Documents\V6t5vziGyz6Zk6VzlsneoFWw.exe
                                                                        "C:\Users\Admin\Documents\V6t5vziGyz6Zk6VzlsneoFWw.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4952
                                                                        • C:\Users\Admin\Documents\V6t5vziGyz6Zk6VzlsneoFWw.exe
                                                                          C:\Users\Admin\Documents\V6t5vziGyz6Zk6VzlsneoFWw.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2436
                                                                      • C:\Users\Admin\Documents\V09fdlo2zb87kNXkUV6mlHko.exe
                                                                        "C:\Users\Admin\Documents\V09fdlo2zb87kNXkUV6mlHko.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:860
                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                          7⤵
                                                                            PID:4864
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0037F4E5\setup_install.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS0037F4E5\setup_install.exe"
                                                                              8⤵
                                                                                PID:5644
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                  9⤵
                                                                                    PID:5960
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0037F4E5\karotima_1.exe
                                                                                      karotima_1.exe
                                                                                      10⤵
                                                                                        PID:6020
                                                                                        • C:\Users\Admin\Documents\YJTTlOFE2W6Qa5BZyBvchOsk.exe
                                                                                          "C:\Users\Admin\Documents\YJTTlOFE2W6Qa5BZyBvchOsk.exe"
                                                                                          11⤵
                                                                                            PID:7108
                                                                                          • C:\Users\Admin\Documents\zkf0P1fgsoaQwCDkoVMo51xG.exe
                                                                                            "C:\Users\Admin\Documents\zkf0P1fgsoaQwCDkoVMo51xG.exe"
                                                                                            11⤵
                                                                                              PID:7136
                                                                                              • C:\Users\Admin\Documents\zkf0P1fgsoaQwCDkoVMo51xG.exe
                                                                                                "C:\Users\Admin\Documents\zkf0P1fgsoaQwCDkoVMo51xG.exe"
                                                                                                12⤵
                                                                                                  PID:5224
                                                                                              • C:\Users\Admin\Documents\CJx2MR3T8dxOYGb1Re7XGwRs.exe
                                                                                                "C:\Users\Admin\Documents\CJx2MR3T8dxOYGb1Re7XGwRs.exe"
                                                                                                11⤵
                                                                                                  PID:6180
                                                                                                • C:\Users\Admin\Documents\uCNn73nhyb4EzJs6YD_zTVCT.exe
                                                                                                  "C:\Users\Admin\Documents\uCNn73nhyb4EzJs6YD_zTVCT.exe"
                                                                                                  11⤵
                                                                                                    PID:5016
                                                                                                  • C:\Users\Admin\Documents\D1HusZd2Ku4RRUFZcbKFJbVx.exe
                                                                                                    "C:\Users\Admin\Documents\D1HusZd2Ku4RRUFZcbKFJbVx.exe"
                                                                                                    11⤵
                                                                                                      PID:1364
                                                                                                    • C:\Users\Admin\Documents\cFy6ePCGYWh6NX6hy0CiN4Hs.exe
                                                                                                      "C:\Users\Admin\Documents\cFy6ePCGYWh6NX6hy0CiN4Hs.exe"
                                                                                                      11⤵
                                                                                                        PID:6280
                                                                                                        • C:\Users\Admin\Documents\cFy6ePCGYWh6NX6hy0CiN4Hs.exe
                                                                                                          C:\Users\Admin\Documents\cFy6ePCGYWh6NX6hy0CiN4Hs.exe
                                                                                                          12⤵
                                                                                                            PID:6228
                                                                                                        • C:\Users\Admin\Documents\GY4X7zDLfunD1MioylDKVjeh.exe
                                                                                                          "C:\Users\Admin\Documents\GY4X7zDLfunD1MioylDKVjeh.exe"
                                                                                                          11⤵
                                                                                                            PID:1808
                                                                                                          • C:\Users\Admin\Documents\LA2S1YgakEMK7Iu7IU_xi3GX.exe
                                                                                                            "C:\Users\Admin\Documents\LA2S1YgakEMK7Iu7IU_xi3GX.exe"
                                                                                                            11⤵
                                                                                                              PID:1848
                                                                                                              • C:\Users\Admin\AppData\Roaming\3603838.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\3603838.exe"
                                                                                                                12⤵
                                                                                                                  PID:5348
                                                                                                                • C:\Users\Admin\AppData\Roaming\5977573.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\5977573.exe"
                                                                                                                  12⤵
                                                                                                                    PID:5632
                                                                                                                • C:\Users\Admin\Documents\c7cqeGZ851tkgzsgZ74jw1sv.exe
                                                                                                                  "C:\Users\Admin\Documents\c7cqeGZ851tkgzsgZ74jw1sv.exe"
                                                                                                                  11⤵
                                                                                                                    PID:5076
                                                                                                                    • C:\Users\Admin\Documents\c7cqeGZ851tkgzsgZ74jw1sv.exe
                                                                                                                      C:\Users\Admin\Documents\c7cqeGZ851tkgzsgZ74jw1sv.exe
                                                                                                                      12⤵
                                                                                                                        PID:6044
                                                                                                                    • C:\Users\Admin\Documents\e3ZDi_aUUYG1foFdwtG8vjoX.exe
                                                                                                                      "C:\Users\Admin\Documents\e3ZDi_aUUYG1foFdwtG8vjoX.exe"
                                                                                                                      11⤵
                                                                                                                        PID:5132
                                                                                                                        • C:\Users\Admin\Documents\e3ZDi_aUUYG1foFdwtG8vjoX.exe
                                                                                                                          C:\Users\Admin\Documents\e3ZDi_aUUYG1foFdwtG8vjoX.exe
                                                                                                                          12⤵
                                                                                                                            PID:3188
                                                                                                                          • C:\Users\Admin\Documents\e3ZDi_aUUYG1foFdwtG8vjoX.exe
                                                                                                                            C:\Users\Admin\Documents\e3ZDi_aUUYG1foFdwtG8vjoX.exe
                                                                                                                            12⤵
                                                                                                                              PID:196
                                                                                                                          • C:\Users\Admin\Documents\lY6EouEuOvqnqCAc3aqC2bL3.exe
                                                                                                                            "C:\Users\Admin\Documents\lY6EouEuOvqnqCAc3aqC2bL3.exe"
                                                                                                                            11⤵
                                                                                                                              PID:5180
                                                                                                                              • C:\Users\Admin\Documents\lY6EouEuOvqnqCAc3aqC2bL3.exe
                                                                                                                                C:\Users\Admin\Documents\lY6EouEuOvqnqCAc3aqC2bL3.exe
                                                                                                                                12⤵
                                                                                                                                  PID:6564
                                                                                                                              • C:\Users\Admin\Documents\2pTAwIrmhUU5ahhoh11txM2q.exe
                                                                                                                                "C:\Users\Admin\Documents\2pTAwIrmhUU5ahhoh11txM2q.exe"
                                                                                                                                11⤵
                                                                                                                                  PID:5156
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                    12⤵
                                                                                                                                      PID:4892
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd
                                                                                                                                        13⤵
                                                                                                                                          PID:4968
                                                                                                                                    • C:\Users\Admin\Documents\shKNJTfb8skfJxN4qCerIq59.exe
                                                                                                                                      "C:\Users\Admin\Documents\shKNJTfb8skfJxN4qCerIq59.exe"
                                                                                                                                      11⤵
                                                                                                                                        PID:4816
                                                                                                                                      • C:\Users\Admin\Documents\h1649s04y83DGx0cmuq7UyiL.exe
                                                                                                                                        "C:\Users\Admin\Documents\h1649s04y83DGx0cmuq7UyiL.exe"
                                                                                                                                        11⤵
                                                                                                                                          PID:4484
                                                                                                                                        • C:\Users\Admin\Documents\qPiP9GoZm1UmMyipi5cgRk8n.exe
                                                                                                                                          "C:\Users\Admin\Documents\qPiP9GoZm1UmMyipi5cgRk8n.exe"
                                                                                                                                          11⤵
                                                                                                                                            PID:1084
                                                                                                                                          • C:\Users\Admin\Documents\kRXTgHEM9YR6W9mcohDXhoDw.exe
                                                                                                                                            "C:\Users\Admin\Documents\kRXTgHEM9YR6W9mcohDXhoDw.exe"
                                                                                                                                            11⤵
                                                                                                                                              PID:4772
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                12⤵
                                                                                                                                                  PID:7156
                                                                                                                                              • C:\Users\Admin\Documents\cuqNHwfnV_Yu9Sy9YeV_9_qg.exe
                                                                                                                                                "C:\Users\Admin\Documents\cuqNHwfnV_Yu9Sy9YeV_9_qg.exe"
                                                                                                                                                11⤵
                                                                                                                                                  PID:4276
                                                                                                                                                  • C:\Users\Admin\Documents\cuqNHwfnV_Yu9Sy9YeV_9_qg.exe
                                                                                                                                                    C:\Users\Admin\Documents\cuqNHwfnV_Yu9Sy9YeV_9_qg.exe
                                                                                                                                                    12⤵
                                                                                                                                                      PID:2824
                                                                                                                                                  • C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe
                                                                                                                                                    "C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe"
                                                                                                                                                    11⤵
                                                                                                                                                      PID:6172
                                                                                                                                                      • C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe
                                                                                                                                                        C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe
                                                                                                                                                        12⤵
                                                                                                                                                          PID:4836
                                                                                                                                                        • C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe
                                                                                                                                                          C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe
                                                                                                                                                          12⤵
                                                                                                                                                            PID:6980
                                                                                                                                                          • C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe
                                                                                                                                                            C:\Users\Admin\Documents\pJFyuGVr_VdHsn5DN8AdrIX5.exe
                                                                                                                                                            12⤵
                                                                                                                                                              PID:7024
                                                                                                                                                          • C:\Users\Admin\Documents\qT2rEoe3j9P8Ds1UmWauZeHM.exe
                                                                                                                                                            "C:\Users\Admin\Documents\qT2rEoe3j9P8Ds1UmWauZeHM.exe"
                                                                                                                                                            11⤵
                                                                                                                                                              PID:1412
                                                                                                                                                            • C:\Users\Admin\Documents\PvNBO5qD4nD05SE939rqxx4V.exe
                                                                                                                                                              "C:\Users\Admin\Documents\PvNBO5qD4nD05SE939rqxx4V.exe"
                                                                                                                                                              11⤵
                                                                                                                                                                PID:2564
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                            9⤵
                                                                                                                                                              PID:5996
                                                                                                                                                      • C:\Users\Admin\Documents\Lgkot5jOdwA_UfCP0pW_4wfR.exe
                                                                                                                                                        "C:\Users\Admin\Documents\Lgkot5jOdwA_UfCP0pW_4wfR.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4736
                                                                                                                                                        • C:\Users\Admin\Documents\Lgkot5jOdwA_UfCP0pW_4wfR.exe
                                                                                                                                                          "C:\Users\Admin\Documents\Lgkot5jOdwA_UfCP0pW_4wfR.exe" -a
                                                                                                                                                          7⤵
                                                                                                                                                            PID:1376
                                                                                                                                                        • C:\Users\Admin\Documents\owoyL0pmTbAjbBQlgFJAGhD2.exe
                                                                                                                                                          "C:\Users\Admin\Documents\owoyL0pmTbAjbBQlgFJAGhD2.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          PID:4284
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                                                                                                            7⤵
                                                                                                                                                              PID:3052
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                explorer https://iplogger.org/2LBCU6
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4496
                                                                                                                                                              • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                                                                                "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:2188
                                                                                                                                                                  • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                                                                                    "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5280
                                                                                                                                                                • C:\Users\Admin\Documents\dYceZERIHDBTfHATQgqVw8fG.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\dYceZERIHDBTfHATQgqVw8fG.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4632
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3324
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:2292
                                                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                          findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:5280
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                            Acre.exe.com k
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:5768
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:5016
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:496
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:6368
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:6624
                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                      ping 127.0.0.1 -n 30
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                      PID:5940
                                                                                                                                                                              • C:\Users\Admin\Documents\KtIBpF6ebkSdzF1X9sphrPvm.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\KtIBpF6ebkSdzF1X9sphrPvm.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:580
                                                                                                                                                                              • C:\Users\Admin\Documents\8bkpy5bOeGiZHLRyJ4L0uf8p.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\8bkpy5bOeGiZHLRyJ4L0uf8p.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:3340
                                                                                                                                                                              • C:\Users\Admin\Documents\xhs_dK6sdPgJ7zkQaXorXQan.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\xhs_dK6sdPgJ7zkQaXorXQan.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:3596
                                                                                                                                                                                • C:\Users\Admin\Documents\xhs_dK6sdPgJ7zkQaXorXQan.exe
                                                                                                                                                                                  C:\Users\Admin\Documents\xhs_dK6sdPgJ7zkQaXorXQan.exe
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:3516
                                                                                                                                                                                • C:\Users\Admin\Documents\v3aGgG1KlONn2fGei6ICdmF3.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\v3aGgG1KlONn2fGei6ICdmF3.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  PID:4592
                                                                                                                                                                                  • C:\Users\Admin\Documents\v3aGgG1KlONn2fGei6ICdmF3.exe
                                                                                                                                                                                    C:\Users\Admin\Documents\v3aGgG1KlONn2fGei6ICdmF3.exe
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1236
                                                                                                                                                                                • C:\Users\Admin\Documents\Wi11snjNdHEUmDlZ8Lq9OpXe.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\Wi11snjNdHEUmDlZ8Lq9OpXe.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:1276
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:5980
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:5832
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:5900
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:6300
                                                                                                                                                                                        • C:\Users\Admin\Documents\FIec3cwLCqwAac0ws2ZBNIWh.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\FIec3cwLCqwAac0ws2ZBNIWh.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:3324
                                                                                                                                                                                            • C:\Users\Admin\Documents\FIec3cwLCqwAac0ws2ZBNIWh.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\FIec3cwLCqwAac0ws2ZBNIWh.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:4516
                                                                                                                                                                                            • C:\Users\Admin\Documents\X1k8xnWMNgTeiBKgRaLGvn8D.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\X1k8xnWMNgTeiBKgRaLGvn8D.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4596
                                                                                                                                                                                              • C:\Users\Admin\Documents\X1k8xnWMNgTeiBKgRaLGvn8D.exe
                                                                                                                                                                                                C:\Users\Admin\Documents\X1k8xnWMNgTeiBKgRaLGvn8D.exe
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5444
                                                                                                                                                                                              • C:\Users\Admin\Documents\ZoWYHlqyf4qQbuoKRclo5ZGj.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\ZoWYHlqyf4qQbuoKRclo5ZGj.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4616
                                                                                                                                                                                              • C:\Users\Admin\Documents\7GcTD7nG1J91KngiiwqXKL7C.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\7GcTD7nG1J91KngiiwqXKL7C.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:1848
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7838689.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7838689.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:5428
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3773276.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3773276.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:2280
                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:4880
                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:4748
                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:4540
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:4592
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0037F4E5\karotima_2.exe
                                                                                                                                                                                            karotima_2.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6068
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0037F4E5\karotima_2.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS0037F4E5\karotima_2.exe" -a
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2080
                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6132
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1430.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1430.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4092
                                                                                                                                                                                                    • C:\ProgramData\EE6AA92H4QX24PYR.exe
                                                                                                                                                                                                      "C:\ProgramData\EE6AA92H4QX24PYR.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5672
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 1430.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1430.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4160
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /im 1430.exe /f
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:7136
                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:352
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5716
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3F29.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3F29.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:7056
                                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            PID:6640
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6648
                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:4284
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2220
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 620
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    PID:6952

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1031

                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1060

                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                              3
                                                                                                                                                                                                              T1112

                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1089

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1130

                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                              3
                                                                                                                                                                                                              T1081

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              5
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                              5
                                                                                                                                                                                                              T1082

                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1120

                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1018

                                                                                                                                                                                                              Collection

                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                              3
                                                                                                                                                                                                              T1005

                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1102

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\libcurl.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\libcurlpp.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\libstdc++-6.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\libwinpthread-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\setup_install.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\setup_install.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_1.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_1.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_1.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_2.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_2.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_3.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_3.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_4.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_4.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_5.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_6.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EC67094\sonia_6.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                              • C:\Users\Admin\Documents\ETc2SrZxaquHLOrbaLGu1uNZ.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                695c10efbd0a453f8be62ea56033c2ff

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                                                                                                                                              • C:\Users\Admin\Documents\ETc2SrZxaquHLOrbaLGu1uNZ.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                695c10efbd0a453f8be62ea56033c2ff

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                                                                                                                                              • C:\Users\Admin\Documents\KtIBpF6ebkSdzF1X9sphrPvm.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                              • C:\Users\Admin\Documents\KtIBpF6ebkSdzF1X9sphrPvm.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                              • C:\Users\Admin\Documents\Lgkot5jOdwA_UfCP0pW_4wfR.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c9fa1e8906a247f5bea95fe6851a8628

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                                                                                                                                              • C:\Users\Admin\Documents\Lgkot5jOdwA_UfCP0pW_4wfR.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c9fa1e8906a247f5bea95fe6851a8628

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                                                                                                                                              • C:\Users\Admin\Documents\SWPL13_efDdCPgCYXszp9JQm.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                655e4708e403f7642d0106b11280b345

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ee4d020db826548ffd377fab40c5cf50887dec8e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c2cc3fbe308afca2bbb3e579f3ff1b19e4d083e8b8077006d0ee0abb80b66ce0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fdfc4d4b4ad48427cafd8f9fe7d62321c7212b10f0f6d32265c0bb3b0ec3f020231650c6aed912b0da349a4b73f30a074930727b8e06b3f317e8fd43879b9720

                                                                                                                                                                                                              • C:\Users\Admin\Documents\SWPL13_efDdCPgCYXszp9JQm.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                655e4708e403f7642d0106b11280b345

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ee4d020db826548ffd377fab40c5cf50887dec8e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c2cc3fbe308afca2bbb3e579f3ff1b19e4d083e8b8077006d0ee0abb80b66ce0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fdfc4d4b4ad48427cafd8f9fe7d62321c7212b10f0f6d32265c0bb3b0ec3f020231650c6aed912b0da349a4b73f30a074930727b8e06b3f317e8fd43879b9720

                                                                                                                                                                                                              • C:\Users\Admin\Documents\V09fdlo2zb87kNXkUV6mlHko.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5334fc5de9c7f81c71c59c65768ee158

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                350c94fe8f902264ab87b8748e098aab7057e90d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d6db191fc2aa0285fe4036d91817fa468e688823d90c9134a59b7e257e956040

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6cedefc826460ae9218062b95b72d36e688516bc0794a9a4fc7407c8d3c5db9a0a11515d6ec6e08a7bc31fad171633ad2e1e61acf4b60f6c07a0b4cfe0286eed

                                                                                                                                                                                                              • C:\Users\Admin\Documents\V09fdlo2zb87kNXkUV6mlHko.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5334fc5de9c7f81c71c59c65768ee158

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                350c94fe8f902264ab87b8748e098aab7057e90d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d6db191fc2aa0285fe4036d91817fa468e688823d90c9134a59b7e257e956040

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6cedefc826460ae9218062b95b72d36e688516bc0794a9a4fc7407c8d3c5db9a0a11515d6ec6e08a7bc31fad171633ad2e1e61acf4b60f6c07a0b4cfe0286eed

                                                                                                                                                                                                              • C:\Users\Admin\Documents\V6t5vziGyz6Zk6VzlsneoFWw.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                73ec33625371c9c82a29ae62c66f426d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                                                                                                                                                              • C:\Users\Admin\Documents\V6t5vziGyz6Zk6VzlsneoFWw.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                73ec33625371c9c82a29ae62c66f426d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                                                                                                                                                              • C:\Users\Admin\Documents\_qTxw7w1wxDvPFQfzYF_LV0V.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                61349bc0e4bf11ddcfc89fed7151f45a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d848ade42048a40353f721291ebb01513c289510

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                763771892270efdda270586ce7821d76b4db7b4a773d637f8932b8921250ea07

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                dde901c83b9ccc372edd92638632a68fe2a3b0d08be2fd2ccfec30aebb16967209c96dd4080bebe6e97857d13c79a2bae85e8f878bd62f2e7567f3c10145ef2a

                                                                                                                                                                                                              • C:\Users\Admin\Documents\_qTxw7w1wxDvPFQfzYF_LV0V.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                61349bc0e4bf11ddcfc89fed7151f45a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d848ade42048a40353f721291ebb01513c289510

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                763771892270efdda270586ce7821d76b4db7b4a773d637f8932b8921250ea07

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                dde901c83b9ccc372edd92638632a68fe2a3b0d08be2fd2ccfec30aebb16967209c96dd4080bebe6e97857d13c79a2bae85e8f878bd62f2e7567f3c10145ef2a

                                                                                                                                                                                                              • C:\Users\Admin\Documents\dYceZERIHDBTfHATQgqVw8fG.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                              • C:\Users\Admin\Documents\dYceZERIHDBTfHATQgqVw8fG.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                              • C:\Users\Admin\Documents\kPN6BLM5s7XUOjltgW7qfvIW.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                              • C:\Users\Admin\Documents\kPN6BLM5s7XUOjltgW7qfvIW.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                              • C:\Users\Admin\Documents\lmDDu04ItAVBtBoBmXpZef9g.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                196a9fa20f31863acad31d1187dac18f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                                                                                                              • C:\Users\Admin\Documents\lmDDu04ItAVBtBoBmXpZef9g.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                196a9fa20f31863acad31d1187dac18f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                                                                                                              • C:\Users\Admin\Documents\owoyL0pmTbAjbBQlgFJAGhD2.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                              • C:\Users\Admin\Documents\owoyL0pmTbAjbBQlgFJAGhD2.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                              • C:\Users\Admin\Documents\u9JJcPW_6QoMaTQDQ7jKLMpa.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5ebacb511f980e09f8ea0dbe60eeb03b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7bc86c42875cab18bc9e1fb33627190b72a97bf8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bf3d432bdac1fcd574dd6d2543afdc9c5a597abf2d181a593ba2cebaf38836d6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e4abbd75b9624329c0142f9a1fcaffd1cec1f87cf39f899b0a4afcebaf78912b5a37f21d1c5713c8defa3bf644a5c34906d238c647641682aee97fb663ab952c

                                                                                                                                                                                                              • C:\Users\Admin\Documents\u9JJcPW_6QoMaTQDQ7jKLMpa.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5ebacb511f980e09f8ea0dbe60eeb03b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7bc86c42875cab18bc9e1fb33627190b72a97bf8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bf3d432bdac1fcd574dd6d2543afdc9c5a597abf2d181a593ba2cebaf38836d6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e4abbd75b9624329c0142f9a1fcaffd1cec1f87cf39f899b0a4afcebaf78912b5a37f21d1c5713c8defa3bf644a5c34906d238c647641682aee97fb663ab952c

                                                                                                                                                                                                              • C:\Users\Admin\Documents\v3aGgG1KlONn2fGei6ICdmF3.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                              • C:\Users\Admin\Documents\v3aGgG1KlONn2fGei6ICdmF3.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                              • C:\Users\Admin\Documents\xhs_dK6sdPgJ7zkQaXorXQan.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                              • C:\Users\Admin\Documents\xhs_dK6sdPgJ7zkQaXorXQan.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EC67094\libcurl.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EC67094\libcurlpp.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EC67094\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EC67094\libstdc++-6.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EC67094\libwinpthread-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                              • memory/68-200-0x000001538CF40000-0x000001538CFB1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/492-202-0x000002449EB50000-0x000002449EBC1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/580-331-0x0000000004C50000-0x0000000005256000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/580-299-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/580-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/860-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1064-197-0x000001C9E5CB0000-0x000001C9E5D21000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1152-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1188-219-0x0000016ABBB60000-0x0000016ABBBD1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1212-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1236-350-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/1236-374-0x0000000005310000-0x0000000005916000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/1236-353-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                              • memory/1276-422-0x000001F3F88F0000-0x000001F3F895F000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                444KB

                                                                                                                                                                                                              • memory/1276-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1276-423-0x000001F3F8960000-0x000001F3F8A31000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                836KB

                                                                                                                                                                                                              • memory/1280-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1348-220-0x000001ECA7760000-0x000001ECA77D1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1376-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1392-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1404-217-0x0000023008710000-0x0000023008781000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1524-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1560-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1564-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1568-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/1568-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1568-174-0x0000000000B50000-0x0000000000BED000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                628KB

                                                                                                                                                                                                              • memory/1680-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1804-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1848-402-0x000000001B150000-0x000000001B152000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/1848-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1952-218-0x000001EF56680000-0x000001EF566F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2172-164-0x000000001AD60000-0x000000001AD62000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/2172-161-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2172-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2188-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2188-415-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2220-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/2220-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2220-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                36KB

                                                                                                                                                                                                              • memory/2292-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2352-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2436-340-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                              • memory/2436-338-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/2436-370-0x0000000004DA0000-0x00000000053A6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/2512-204-0x000002D49CC60000-0x000002D49CCD1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2532-203-0x000001CB8D8A0000-0x000001CB8D911000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2704-195-0x0000020358B70000-0x0000020358BE1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2788-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2788-330-0x0000000002890000-0x000000000289F000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                60KB

                                                                                                                                                                                                              • memory/2788-250-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2788-263-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2792-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2796-221-0x000001F588210000-0x000001F588281000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2812-222-0x000001CCD1970000-0x000001CCD19E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2900-223-0x0000000001070000-0x0000000001085000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                84KB

                                                                                                                                                                                                              • memory/3028-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3052-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3112-258-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3112-285-0x00000000018E0000-0x00000000018E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3112-298-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3112-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3300-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3324-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3324-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3324-385-0x0000000000980000-0x00000000009C7000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                284KB

                                                                                                                                                                                                              • memory/3340-382-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/3340-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3340-383-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                              • memory/3516-377-0x0000000005560000-0x0000000005B66000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/3516-359-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                              • memory/3596-322-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3596-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3596-295-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3604-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3632-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3836-325-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3836-282-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3836-281-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/3836-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3836-326-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4132-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4188-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4196-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4196-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/4196-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                572KB

                                                                                                                                                                                                              • memory/4196-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                              • memory/4196-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/4196-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                152KB

                                                                                                                                                                                                              • memory/4196-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/4196-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/4196-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                              • memory/4284-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4332-316-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4332-284-0x0000000005B70000-0x0000000005B71000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4332-327-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4332-305-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4332-271-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/4332-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4332-279-0x0000000001380000-0x0000000001381000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4332-341-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4480-336-0x0000000000400000-0x00000000009F0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                              • memory/4480-334-0x0000000000C80000-0x0000000000D1D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                628KB

                                                                                                                                                                                                              • memory/4480-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4488-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4488-390-0x0000000001480000-0x0000000001DA6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/4488-398-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.3MB

                                                                                                                                                                                                              • memory/4496-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4516-381-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                              • memory/4516-384-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                312KB

                                                                                                                                                                                                              • memory/4592-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4592-178-0x0000000004D30000-0x0000000004D8D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/4592-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4592-323-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4592-177-0x0000000004C29000-0x0000000004D2A000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                              • memory/4592-287-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4596-308-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4596-318-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4596-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4616-324-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                              • memory/4616-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4632-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4640-339-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                              • memory/4640-337-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/4640-368-0x00000000051E0000-0x00000000057E6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/4736-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4748-181-0x00007FF789FA4060-mapping.dmp
                                                                                                                                                                                                              • memory/4748-401-0x000001D353E90000-0x000001D353F96000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                              • memory/4748-399-0x000001D352FE0000-0x000001D352FFB000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                108KB

                                                                                                                                                                                                              • memory/4748-198-0x000001D351670000-0x000001D3516E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/4856-332-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                644KB

                                                                                                                                                                                                              • memory/4856-333-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                              • memory/4856-335-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                644KB

                                                                                                                                                                                                              • memory/4864-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4880-193-0x0000028BA02A0000-0x0000028BA0311000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/4880-192-0x0000028BA01E0000-0x0000028BA022C000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/4952-255-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4952-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4952-272-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4952-301-0x0000000004E90000-0x0000000004F06000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/5428-500-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5444-426-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                              • memory/5444-435-0x0000000005220000-0x0000000005826000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/5536-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5644-458-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/5644-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5644-451-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/5644-455-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/5644-462-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/5728-448-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5728-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5960-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5980-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5996-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/6020-464-0x0000000000000000-mapping.dmp