Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    153s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-07-2021 22:53

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 9 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 42 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
      PID:912
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2676
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2892
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2684
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2484
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2460
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1912
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1408
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1244
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                      1⤵
                        PID:1188
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1056
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:340
                          • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:996
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2664
                              • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:576
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2112
                                  • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_1.exe
                                    sonia_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:4016
                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_1.exe" -a
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2700
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3548
                                  • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3900
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1008
                                  • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:2224
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1656
                                      6⤵
                                      • Program crash
                                      PID:1464
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:504
                                  • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_5.exe
                                    sonia_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2544
                                    • C:\Users\Admin\Documents\qyM9aMj7mfZBOzkshSb0b28T.exe
                                      "C:\Users\Admin\Documents\qyM9aMj7mfZBOzkshSb0b28T.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4640
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                        7⤵
                                          PID:4828
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd
                                            8⤵
                                              PID:4368
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                9⤵
                                                  PID:2092
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                  Acre.exe.com k
                                                  9⤵
                                                    PID:3624
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                      10⤵
                                                        PID:5280
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 30
                                                      9⤵
                                                      • Runs ping.exe
                                                      PID:5336
                                              • C:\Users\Admin\Documents\lz9NAfVvPPiAemE5lKsD0Zat.exe
                                                "C:\Users\Admin\Documents\lz9NAfVvPPiAemE5lKsD0Zat.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4628
                                              • C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe
                                                "C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4616
                                                • C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe
                                                  C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:1476
                                                • C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe
                                                  C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:1460
                                              • C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe
                                                "C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4600
                                                • C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe
                                                  C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4716
                                                • C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe
                                                  C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:580
                                              • C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe
                                                "C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4592
                                                • C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe
                                                  C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4124
                                                • C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe
                                                  C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:3628
                                              • C:\Users\Admin\Documents\oUsOHOxbTTydhzUL1ApfqT4O.exe
                                                "C:\Users\Admin\Documents\oUsOHOxbTTydhzUL1ApfqT4O.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4764
                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                  7⤵
                                                    PID:3028
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DBF5F46\setup_install.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\7zS4DBF5F46\setup_install.exe"
                                                      8⤵
                                                        PID:5244
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                          9⤵
                                                            PID:5584
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4DBF5F46\karotima_2.exe
                                                              karotima_2.exe
                                                              10⤵
                                                                PID:5612
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4DBF5F46\karotima_2.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS4DBF5F46\karotima_2.exe" -a
                                                                  11⤵
                                                                    PID:4184
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                9⤵
                                                                  PID:5576
                                                          • C:\Users\Admin\Documents\0BHhqcHIWpNNaz27OjzXnUk7.exe
                                                            "C:\Users\Admin\Documents\0BHhqcHIWpNNaz27OjzXnUk7.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4752
                                                            • C:\Users\Admin\Documents\0BHhqcHIWpNNaz27OjzXnUk7.exe
                                                              C:\Users\Admin\Documents\0BHhqcHIWpNNaz27OjzXnUk7.exe
                                                              7⤵
                                                                PID:2356
                                                            • C:\Users\Admin\Documents\jbHZBMokCraBQeD4tphpDXQd.exe
                                                              "C:\Users\Admin\Documents\jbHZBMokCraBQeD4tphpDXQd.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4872
                                                            • C:\Users\Admin\Documents\rGCJcGzPwo99q2paxtcjRlOE.exe
                                                              "C:\Users\Admin\Documents\rGCJcGzPwo99q2paxtcjRlOE.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4984
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4176
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:2520
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:6528
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:7072
                                                                    • C:\Users\Admin\Documents\ity0JKIx7l6g3UwZ0XPKAn0J.exe
                                                                      "C:\Users\Admin\Documents\ity0JKIx7l6g3UwZ0XPKAn0J.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4944
                                                                      • C:\Users\Admin\Documents\ity0JKIx7l6g3UwZ0XPKAn0J.exe
                                                                        C:\Users\Admin\Documents\ity0JKIx7l6g3UwZ0XPKAn0J.exe
                                                                        7⤵
                                                                          PID:2396
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im ity0JKIx7l6g3UwZ0XPKAn0J.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ity0JKIx7l6g3UwZ0XPKAn0J.exe" & del C:\ProgramData\*.dll & exit
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:1104
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im ity0JKIx7l6g3UwZ0XPKAn0J.exe /f
                                                                              9⤵
                                                                              • Kills process with taskkill
                                                                              PID:472
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              9⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:6336
                                                                      • C:\Users\Admin\Documents\3MGwm7DK6Si0xakMumWqQPYn.exe
                                                                        "C:\Users\Admin\Documents\3MGwm7DK6Si0xakMumWqQPYn.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4928
                                                                        • C:\Users\Admin\Documents\3MGwm7DK6Si0xakMumWqQPYn.exe
                                                                          C:\Users\Admin\Documents\3MGwm7DK6Si0xakMumWqQPYn.exe
                                                                          7⤵
                                                                            PID:4820
                                                                        • C:\Users\Admin\Documents\WdDo7ygXcz_kv1Msh0PTYs7P.exe
                                                                          "C:\Users\Admin\Documents\WdDo7ygXcz_kv1Msh0PTYs7P.exe"
                                                                          6⤵
                                                                            PID:4936
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                              7⤵
                                                                                PID:4620
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  explorer https://iplogger.org/2LBCU6
                                                                                  8⤵
                                                                                    PID:1872
                                                                                  • C:\Windows\SysWOW64\regedit.exe
                                                                                    regedit /s adj.reg
                                                                                    8⤵
                                                                                    • Runs .reg file with regedit
                                                                                    PID:5904
                                                                                  • C:\Windows\SysWOW64\regedit.exe
                                                                                    regedit /s adj2.reg
                                                                                    8⤵
                                                                                    • Runs .reg file with regedit
                                                                                    PID:2648
                                                                                • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                  "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                  7⤵
                                                                                    PID:4412
                                                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                      8⤵
                                                                                        PID:5160
                                                                                  • C:\Users\Admin\Documents\BQ9t_8qpAT9YGypwf9IhECwi.exe
                                                                                    "C:\Users\Admin\Documents\BQ9t_8qpAT9YGypwf9IhECwi.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4268
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 660
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4276
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 688
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5008
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 664
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:2640
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 668
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:1348
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 900
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5100
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 1096
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:3760
                                                                                  • C:\Users\Admin\Documents\5h2AF4KhRB7IGto2OT1Thtj9.exe
                                                                                    "C:\Users\Admin\Documents\5h2AF4KhRB7IGto2OT1Thtj9.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4416
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 5h2AF4KhRB7IGto2OT1Thtj9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5h2AF4KhRB7IGto2OT1Thtj9.exe" & del C:\ProgramData\*.dll & exit
                                                                                      7⤵
                                                                                        PID:5584
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im 5h2AF4KhRB7IGto2OT1Thtj9.exe /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5712
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:3600
                                                                                    • C:\Users\Admin\Documents\D_FVOobhLUdWyVTicumoaPI3.exe
                                                                                      "C:\Users\Admin\Documents\D_FVOobhLUdWyVTicumoaPI3.exe"
                                                                                      6⤵
                                                                                        PID:1104
                                                                                        • C:\Users\Admin\Documents\D_FVOobhLUdWyVTicumoaPI3.exe
                                                                                          "C:\Users\Admin\Documents\D_FVOobhLUdWyVTicumoaPI3.exe"
                                                                                          7⤵
                                                                                            PID:4604
                                                                                        • C:\Users\Admin\Documents\43Sp4yxEwOCYjMqjiPDukNLD.exe
                                                                                          "C:\Users\Admin\Documents\43Sp4yxEwOCYjMqjiPDukNLD.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1224
                                                                                          • C:\Users\Admin\Documents\43Sp4yxEwOCYjMqjiPDukNLD.exe
                                                                                            "C:\Users\Admin\Documents\43Sp4yxEwOCYjMqjiPDukNLD.exe" -a
                                                                                            7⤵
                                                                                              PID:4316
                                                                                          • C:\Users\Admin\Documents\y54hNaGROHS0OyxHeOz11zyA.exe
                                                                                            "C:\Users\Admin\Documents\y54hNaGROHS0OyxHeOz11zyA.exe"
                                                                                            6⤵
                                                                                              PID:2292
                                                                                            • C:\Users\Admin\Documents\daMpzKib0ghXRKY6LKEETw03.exe
                                                                                              "C:\Users\Admin\Documents\daMpzKib0ghXRKY6LKEETw03.exe"
                                                                                              6⤵
                                                                                                PID:1764
                                                                                              • C:\Users\Admin\Documents\oJAP1zYuZrfpsPIs3fA08zQL.exe
                                                                                                "C:\Users\Admin\Documents\oJAP1zYuZrfpsPIs3fA08zQL.exe"
                                                                                                6⤵
                                                                                                  PID:1484
                                                                                                  • C:\Users\Admin\Documents\oJAP1zYuZrfpsPIs3fA08zQL.exe
                                                                                                    "C:\Users\Admin\Documents\oJAP1zYuZrfpsPIs3fA08zQL.exe"
                                                                                                    7⤵
                                                                                                      PID:4520
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3892
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_6.exe
                                                                                                  sonia_6.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2260
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3920
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4956
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                4⤵
                                                                                                  PID:3952
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:496
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_4.exe
                                                                                                    sonia_4.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2216
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1536
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4500
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3116
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:4276
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:4664
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2976
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                                          7⤵
                                                                                                            PID:4608
                                                                                                            • C:\Windows\winnetdriv.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626746128 0
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2920
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1492
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 712
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:4828
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 940
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:1348
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 952
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:2124
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 828
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:2092
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 960
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:4264
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 828
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:4216
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 1064
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:4264
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                                            7⤵
                                                                                                              PID:5112
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:4608
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4936
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                                              7⤵
                                                                                                                PID:4576
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1272
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                      2⤵
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Modifies registry class
                                                                                                      PID:1264
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:572
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2876
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                    1⤵
                                                                                                      PID:5656
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DBF5F46\karotima_1.exe
                                                                                                      karotima_1.exe
                                                                                                      1⤵
                                                                                                        PID:5632
                                                                                                        • C:\Users\Admin\Documents\8JkuZwTaSIyqqoeqgBIFZxTE.exe
                                                                                                          "C:\Users\Admin\Documents\8JkuZwTaSIyqqoeqgBIFZxTE.exe"
                                                                                                          2⤵
                                                                                                            PID:4184
                                                                                                          • C:\Users\Admin\Documents\HgcB3F9eRdfCs0kn6t3Tptzp.exe
                                                                                                            "C:\Users\Admin\Documents\HgcB3F9eRdfCs0kn6t3Tptzp.exe"
                                                                                                            2⤵
                                                                                                              PID:3196
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                3⤵
                                                                                                                  PID:5596
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd
                                                                                                                    4⤵
                                                                                                                      PID:7040
                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                        findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                        5⤵
                                                                                                                          PID:4216
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                          Acre.exe.com k
                                                                                                                          5⤵
                                                                                                                            PID:640
                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                            ping 127.0.0.1 -n 30
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:6464
                                                                                                                    • C:\Users\Admin\Documents\AXCwyq88kIkNUykpB6Omkx18.exe
                                                                                                                      "C:\Users\Admin\Documents\AXCwyq88kIkNUykpB6Omkx18.exe"
                                                                                                                      2⤵
                                                                                                                        PID:2648
                                                                                                                        • C:\Users\Admin\Documents\AXCwyq88kIkNUykpB6Omkx18.exe
                                                                                                                          C:\Users\Admin\Documents\AXCwyq88kIkNUykpB6Omkx18.exe
                                                                                                                          3⤵
                                                                                                                            PID:4016
                                                                                                                        • C:\Users\Admin\Documents\5oTtDAJFNf3SM3e6ToNMvYwC.exe
                                                                                                                          "C:\Users\Admin\Documents\5oTtDAJFNf3SM3e6ToNMvYwC.exe"
                                                                                                                          2⤵
                                                                                                                            PID:4408
                                                                                                                            • C:\Users\Admin\Documents\5oTtDAJFNf3SM3e6ToNMvYwC.exe
                                                                                                                              "C:\Users\Admin\Documents\5oTtDAJFNf3SM3e6ToNMvYwC.exe"
                                                                                                                              3⤵
                                                                                                                                PID:6364
                                                                                                                            • C:\Users\Admin\Documents\n2ddoE7a8V4hrjgOn7R6v8Sl.exe
                                                                                                                              "C:\Users\Admin\Documents\n2ddoE7a8V4hrjgOn7R6v8Sl.exe"
                                                                                                                              2⤵
                                                                                                                                PID:1620
                                                                                                                                • C:\Users\Admin\Documents\n2ddoE7a8V4hrjgOn7R6v8Sl.exe
                                                                                                                                  C:\Users\Admin\Documents\n2ddoE7a8V4hrjgOn7R6v8Sl.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:6800
                                                                                                                                • C:\Users\Admin\Documents\3eTsB_1nN68GxgyPJshgrMRZ.exe
                                                                                                                                  "C:\Users\Admin\Documents\3eTsB_1nN68GxgyPJshgrMRZ.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:4544
                                                                                                                                    • C:\Users\Admin\Documents\3eTsB_1nN68GxgyPJshgrMRZ.exe
                                                                                                                                      C:\Users\Admin\Documents\3eTsB_1nN68GxgyPJshgrMRZ.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:5532
                                                                                                                                      • C:\Users\Admin\Documents\3eTsB_1nN68GxgyPJshgrMRZ.exe
                                                                                                                                        C:\Users\Admin\Documents\3eTsB_1nN68GxgyPJshgrMRZ.exe
                                                                                                                                        3⤵
                                                                                                                                          PID:4568
                                                                                                                                      • C:\Users\Admin\Documents\axFvHxMzjGNjMgUl831BG2HL.exe
                                                                                                                                        "C:\Users\Admin\Documents\axFvHxMzjGNjMgUl831BG2HL.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:4944
                                                                                                                                      • C:\Users\Admin\Documents\ZtWJmlhwSudZfBUt9Dbo6iDe.exe
                                                                                                                                        "C:\Users\Admin\Documents\ZtWJmlhwSudZfBUt9Dbo6iDe.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:4836
                                                                                                                                        • C:\Users\Admin\Documents\hY4dwca1kDqvLqfLKqNa_Mdn.exe
                                                                                                                                          "C:\Users\Admin\Documents\hY4dwca1kDqvLqfLKqNa_Mdn.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:6160
                                                                                                                                          • C:\Users\Admin\Documents\SALU4EyE5gpPgG_8Agu76X16.exe
                                                                                                                                            "C:\Users\Admin\Documents\SALU4EyE5gpPgG_8Agu76X16.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:6188
                                                                                                                                            • C:\Users\Admin\Documents\3t6egAd1zGAdJH1zOhPI2Fqo.exe
                                                                                                                                              "C:\Users\Admin\Documents\3t6egAd1zGAdJH1zOhPI2Fqo.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:6200
                                                                                                                                                • C:\Users\Admin\Documents\3t6egAd1zGAdJH1zOhPI2Fqo.exe
                                                                                                                                                  "C:\Users\Admin\Documents\3t6egAd1zGAdJH1zOhPI2Fqo.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:7160
                                                                                                                                                • C:\Users\Admin\Documents\Gu2XZHXnsb7mc6v_VxSb6W6C.exe
                                                                                                                                                  "C:\Users\Admin\Documents\Gu2XZHXnsb7mc6v_VxSb6W6C.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6232
                                                                                                                                                  • C:\Users\Admin\Documents\piTRduFke9fSqe4kG7wECQ_O.exe
                                                                                                                                                    "C:\Users\Admin\Documents\piTRduFke9fSqe4kG7wECQ_O.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6264
                                                                                                                                                      • C:\Users\Admin\Documents\piTRduFke9fSqe4kG7wECQ_O.exe
                                                                                                                                                        C:\Users\Admin\Documents\piTRduFke9fSqe4kG7wECQ_O.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6936
                                                                                                                                                      • C:\Users\Admin\Documents\EhJcd9ix8ZeqCGD3LcUMU6hR.exe
                                                                                                                                                        "C:\Users\Admin\Documents\EhJcd9ix8ZeqCGD3LcUMU6hR.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6316
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8384356.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\8384356.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:7128
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6936241.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\6936241.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6548
                                                                                                                                                            • C:\Users\Admin\Documents\ehOzE43ln5RI_fbgxlgLeveB.exe
                                                                                                                                                              "C:\Users\Admin\Documents\ehOzE43ln5RI_fbgxlgLeveB.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6288
                                                                                                                                                                • C:\Users\Admin\Documents\ehOzE43ln5RI_fbgxlgLeveB.exe
                                                                                                                                                                  C:\Users\Admin\Documents\ehOzE43ln5RI_fbgxlgLeveB.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6996
                                                                                                                                                                • C:\Users\Admin\Documents\yMqQfAKTJkQUS14lDJbzB9A8.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\yMqQfAKTJkQUS14lDJbzB9A8.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6408
                                                                                                                                                                    • C:\Users\Admin\Documents\yMqQfAKTJkQUS14lDJbzB9A8.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\yMqQfAKTJkQUS14lDJbzB9A8.exe" -a
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6264
                                                                                                                                                                    • C:\Users\Admin\Documents\j1iuLoeQ5xXHLmjd0DqFhlp8.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\j1iuLoeQ5xXHLmjd0DqFhlp8.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6436
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3976
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3540
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6780
                                                                                                                                                                            • C:\Users\Admin\Documents\kPhh2YCeLsxNnmyzjs91KToX.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\kPhh2YCeLsxNnmyzjs91KToX.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6464
                                                                                                                                                                                • C:\Users\Admin\Documents\kPhh2YCeLsxNnmyzjs91KToX.exe
                                                                                                                                                                                  C:\Users\Admin\Documents\kPhh2YCeLsxNnmyzjs91KToX.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:7016
                                                                                                                                                                                • C:\Users\Admin\Documents\OUowL_qEscMvuJ8NFNNAq_gb.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\OUowL_qEscMvuJ8NFNNAq_gb.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:6456
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4204
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC601F0C6\setup_install.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zSC601F0C6\setup_install.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:7116
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:5844
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC601F0C6\karotima_2.exe
                                                                                                                                                                                                  karotima_2.exe
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:6704
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC601F0C6\karotima_2.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zSC601F0C6\karotima_2.exe" -a
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:6876
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:6896
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC601F0C6\karotima_1.exe
                                                                                                                                                                                                        karotima_1.exe
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:5016
                                                                                                                                                                                                • C:\Users\Admin\Documents\CzRoo8AqsMpOQuh0fHDnu6jP.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\CzRoo8AqsMpOQuh0fHDnu6jP.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6612
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im CzRoo8AqsMpOQuh0fHDnu6jP.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\CzRoo8AqsMpOQuh0fHDnu6jP.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:6976
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill /im CzRoo8AqsMpOQuh0fHDnu6jP.exe /f
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:6916
                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:5888
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5940
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5940 -s 620
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:6008
                                                                                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                      PID:5880
                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5932
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5820
                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5256
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6984
                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:2356

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1031

                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1060

                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                            3
                                                                                                                                                                                                            T1112

                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1089

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1130

                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1012

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                            5
                                                                                                                                                                                                            T1082

                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1120

                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1018

                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1102

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_1.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_1.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_1.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_2.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_2.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_3.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_3.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_4.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_4.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_5.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_5.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_6.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS86A957B4\sonia_6.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                            • C:\Users\Admin\Documents\0BHhqcHIWpNNaz27OjzXnUk7.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              73ec33625371c9c82a29ae62c66f426d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                                                                                                                                                            • C:\Users\Admin\Documents\0BHhqcHIWpNNaz27OjzXnUk7.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              73ec33625371c9c82a29ae62c66f426d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                                                                                                                                                            • C:\Users\Admin\Documents\3MGwm7DK6Si0xakMumWqQPYn.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              79a930ee397c4d0d9640b38e21333faa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e5146463c08974f4568d774751b997cfce54c14b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              66e702f81c4dd98b79f521eea0b260b9949f8629824490a442cb14db543092de

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              22d73284f5cb6e0324af3dcc740ad795051fe5fa45f6ec7ee9f671c35d177ad6a29d8946861ff01206da7e0a79dbec10d266ed2e1fdeff9468d2ae7d96d894d1

                                                                                                                                                                                                            • C:\Users\Admin\Documents\3MGwm7DK6Si0xakMumWqQPYn.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              79a930ee397c4d0d9640b38e21333faa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e5146463c08974f4568d774751b997cfce54c14b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              66e702f81c4dd98b79f521eea0b260b9949f8629824490a442cb14db543092de

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              22d73284f5cb6e0324af3dcc740ad795051fe5fa45f6ec7ee9f671c35d177ad6a29d8946861ff01206da7e0a79dbec10d266ed2e1fdeff9468d2ae7d96d894d1

                                                                                                                                                                                                            • C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                            • C:\Users\Admin\Documents\6b9fBgxFfXfssShM6c6kgHJb.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                            • C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                            • C:\Users\Admin\Documents\LSEbeBiUMl_ZLFHCSGMgi3vt.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                            • C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                            • C:\Users\Admin\Documents\LsUCum7GZvwXp3pcDuZTVcq7.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                            • C:\Users\Admin\Documents\WdDo7ygXcz_kv1Msh0PTYs7P.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                            • C:\Users\Admin\Documents\WdDo7ygXcz_kv1Msh0PTYs7P.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                            • C:\Users\Admin\Documents\ity0JKIx7l6g3UwZ0XPKAn0J.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              196a9fa20f31863acad31d1187dac18f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                                                                                                            • C:\Users\Admin\Documents\ity0JKIx7l6g3UwZ0XPKAn0J.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              196a9fa20f31863acad31d1187dac18f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              19608dcb7582eeb96d31b69306f086c6a6389a33

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1b9b021ce1c037a4a6d7a999a2ce3be065b35c0a11b4429c47e54e924828da2d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4d4303509c3d6993ea095b00e384f776f3638ab4e03fc639d8ef137ec3fab00e54015145c948ca59cdb70fbc9d45f9a59fd601f816626a5087e3525bc0dd9de0

                                                                                                                                                                                                            • C:\Users\Admin\Documents\jbHZBMokCraBQeD4tphpDXQd.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              695c10efbd0a453f8be62ea56033c2ff

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                                                                                                                                            • C:\Users\Admin\Documents\jbHZBMokCraBQeD4tphpDXQd.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              695c10efbd0a453f8be62ea56033c2ff

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                                                                                                                                            • C:\Users\Admin\Documents\lz9NAfVvPPiAemE5lKsD0Zat.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                            • C:\Users\Admin\Documents\lz9NAfVvPPiAemE5lKsD0Zat.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                            • C:\Users\Admin\Documents\oUsOHOxbTTydhzUL1ApfqT4O.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5334fc5de9c7f81c71c59c65768ee158

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              350c94fe8f902264ab87b8748e098aab7057e90d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d6db191fc2aa0285fe4036d91817fa468e688823d90c9134a59b7e257e956040

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6cedefc826460ae9218062b95b72d36e688516bc0794a9a4fc7407c8d3c5db9a0a11515d6ec6e08a7bc31fad171633ad2e1e61acf4b60f6c07a0b4cfe0286eed

                                                                                                                                                                                                            • C:\Users\Admin\Documents\oUsOHOxbTTydhzUL1ApfqT4O.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5334fc5de9c7f81c71c59c65768ee158

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              350c94fe8f902264ab87b8748e098aab7057e90d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d6db191fc2aa0285fe4036d91817fa468e688823d90c9134a59b7e257e956040

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6cedefc826460ae9218062b95b72d36e688516bc0794a9a4fc7407c8d3c5db9a0a11515d6ec6e08a7bc31fad171633ad2e1e61acf4b60f6c07a0b4cfe0286eed

                                                                                                                                                                                                            • C:\Users\Admin\Documents\qyM9aMj7mfZBOzkshSb0b28T.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                            • C:\Users\Admin\Documents\qyM9aMj7mfZBOzkshSb0b28T.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                            • C:\Users\Admin\Documents\rGCJcGzPwo99q2paxtcjRlOE.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3ad48abefb2d8030caca1aecfd1722fb

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS86A957B4\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS86A957B4\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS86A957B4\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS86A957B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS86A957B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS86A957B4\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS86A957B4\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                            • memory/340-207-0x0000016A35E60000-0x0000016A35ED1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/496-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/504-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/576-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/576-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/576-136-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/576-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152KB

                                                                                                                                                                                                            • memory/576-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              572KB

                                                                                                                                                                                                            • memory/576-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/576-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/576-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/576-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/580-393-0x0000000004D80000-0x0000000005386000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/580-370-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                            • memory/912-222-0x00000188F5160000-0x00000188F51D1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1008-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1056-220-0x00000229D4670000-0x00000229D46E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1104-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1104-417-0x0000000000AC0000-0x0000000000B07000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              284KB

                                                                                                                                                                                                            • memory/1188-227-0x000001D1D6800000-0x000001D1D6871000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1224-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1244-221-0x000001FD461D0000-0x000001FD46241000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1264-206-0x00000268D3600000-0x00000268D3671000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1264-186-0x00007FF7EA064060-mapping.dmp
                                                                                                                                                                                                            • memory/1272-201-0x0000029F98B90000-0x0000029F98C01000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1272-200-0x0000029F98AD0000-0x0000029F98B1C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/1408-224-0x0000021311640000-0x00000213116B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1460-398-0x0000000004C70000-0x0000000005276000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/1460-369-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                            • memory/1484-455-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.3MB

                                                                                                                                                                                                            • memory/1484-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1484-454-0x0000000001640000-0x0000000001F66000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                            • memory/1492-433-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                            • memory/1492-432-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              184KB

                                                                                                                                                                                                            • memory/1492-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1536-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1536-210-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1764-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1872-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1912-226-0x000001DBA8F60000-0x000001DBA8FD1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2092-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2112-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2180-248-0x00000000012F0000-0x0000000001305000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/2216-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2216-165-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2216-170-0x000000001B350000-0x000000001B352000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/2224-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2224-198-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                            • memory/2224-195-0x0000000000A50000-0x0000000000B9A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                            • memory/2260-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2292-422-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                            • memory/2292-434-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2292-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2356-364-0x0000000004EB0000-0x00000000054B6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/2356-345-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                            • memory/2356-342-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/2396-391-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                            • memory/2396-392-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              644KB

                                                                                                                                                                                                            • memory/2460-205-0x000001EF8EE40000-0x000001EF8EEB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2484-199-0x00000205B8E60000-0x00000205B8ED1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2544-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2664-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2676-235-0x000001A365B00000-0x000001A365B71000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2684-236-0x000001BF16CD0000-0x000001BF16D41000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2700-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2876-194-0x0000000004D50000-0x0000000004DAD000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              372KB

                                                                                                                                                                                                            • memory/2876-193-0x0000000004C4D000-0x0000000004D4E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/2876-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2892-204-0x0000012848440000-0x00000128484B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2920-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2920-324-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              912KB

                                                                                                                                                                                                            • memory/2976-343-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/2976-346-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                            • memory/2976-363-0x0000000004EE0000-0x00000000054E6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/3028-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3116-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3548-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3628-371-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                            • memory/3628-397-0x00000000053D0000-0x00000000059D6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/3892-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3900-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              36KB

                                                                                                                                                                                                            • memory/3900-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                            • memory/3900-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3920-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3952-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4016-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4268-425-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                            • memory/4268-420-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              188KB

                                                                                                                                                                                                            • memory/4268-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4276-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4368-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4412-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4412-447-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4416-415-0x0000000000400000-0x00000000009F0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                            • memory/4416-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4416-412-0x00000000025F0000-0x000000000268D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              628KB

                                                                                                                                                                                                            • memory/4500-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4576-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4592-281-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4592-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4592-316-0x00000000048A0000-0x0000000004916000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              472KB

                                                                                                                                                                                                            • memory/4600-323-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4600-289-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4600-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4604-424-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              312KB

                                                                                                                                                                                                            • memory/4604-421-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                            • memory/4608-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4608-304-0x0000000000B30000-0x0000000000C14000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              912KB

                                                                                                                                                                                                            • memory/4616-293-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4616-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4616-300-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4616-310-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4616-276-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4620-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4628-330-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4628-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4628-318-0x00000000053E0000-0x00000000059E6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/4628-291-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4628-283-0x0000000002F20000-0x0000000002F21000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4628-253-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4628-306-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4628-277-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4640-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4664-295-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4664-314-0x0000000002E30000-0x0000000002EA6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              472KB

                                                                                                                                                                                                            • memory/4664-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4752-317-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4752-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4752-285-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4764-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4820-400-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                            • memory/4820-413-0x0000000005380000-0x0000000005986000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/4828-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4872-335-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4872-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4872-321-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                            • memory/4872-320-0x0000000001120000-0x0000000001121000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4928-272-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4928-292-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4928-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4936-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4944-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4944-294-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4944-278-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4956-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4984-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5112-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5244-463-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/5244-465-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/5244-466-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/5244-464-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/5932-473-0x0000000004B26000-0x0000000004C27000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/5932-477-0x0000000004CB0000-0x0000000004D0D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              372KB

                                                                                                                                                                                                            • memory/5940-474-0x0000000004D2D000-0x0000000004E2E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB