Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    17s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-07-2021 22:53

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 6 IoCs

    RedlineStealer.

  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 8 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 8 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2720
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2556
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2544
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1956
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1420
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1244
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1076
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                    PID:396
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:336
                    • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:740
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3800
                        • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2952
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2268
                            • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3844
                              • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:1316
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2264
                            • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3964
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2204
                            • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              PID:3872
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                6⤵
                                  PID:5616
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im sonia_3.exe /f
                                    7⤵
                                    • Kills process with taskkill
                                    PID:4748
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:5256
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4072
                              • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:3996
                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:68
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                      PID:4444
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4688
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5756
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                          7⤵
                                            PID:4532
                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              8⤵
                                                PID:4248
                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                              7⤵
                                                PID:4608
                                                • C:\Windows\winnetdriv.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626746144 0
                                                  8⤵
                                                    PID:4272
                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                  7⤵
                                                    PID:4680
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 808
                                                      8⤵
                                                      • Program crash
                                                      PID:4348
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 856
                                                      8⤵
                                                      • Program crash
                                                      PID:5048
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 840
                                                      8⤵
                                                      • Program crash
                                                      PID:5060
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 908
                                                      8⤵
                                                      • Program crash
                                                      PID:5260
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 972
                                                      8⤵
                                                      • Program crash
                                                      PID:5604
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 1072
                                                      8⤵
                                                      • Program crash
                                                      PID:4672
                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                    7⤵
                                                      PID:768
                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                        8⤵
                                                          PID:4076
                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                        7⤵
                                                          PID:4880
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 4880 -s 996
                                                            8⤵
                                                            • Program crash
                                                            PID:4068
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2172
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_5.exe
                                                      sonia_5.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:3984
                                                      • C:\Users\Admin\Documents\eOaXStTJvWvWXKBxxmqU_dIi.exe
                                                        "C:\Users\Admin\Documents\eOaXStTJvWvWXKBxxmqU_dIi.exe"
                                                        6⤵
                                                          PID:4704
                                                          • C:\Users\Admin\Documents\eOaXStTJvWvWXKBxxmqU_dIi.exe
                                                            C:\Users\Admin\Documents\eOaXStTJvWvWXKBxxmqU_dIi.exe
                                                            7⤵
                                                              PID:4416
                                                          • C:\Users\Admin\Documents\8Ja8rOjEWjm0gWwExo4smU3U.exe
                                                            "C:\Users\Admin\Documents\8Ja8rOjEWjm0gWwExo4smU3U.exe"
                                                            6⤵
                                                              PID:4772
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 8Ja8rOjEWjm0gWwExo4smU3U.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8Ja8rOjEWjm0gWwExo4smU3U.exe" & del C:\ProgramData\*.dll & exit
                                                                7⤵
                                                                  PID:5496
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im 8Ja8rOjEWjm0gWwExo4smU3U.exe /f
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:4600
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    8⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:4308
                                                              • C:\Users\Admin\Documents\ZzSLoLWRcp54zitPFW7CIBVE.exe
                                                                "C:\Users\Admin\Documents\ZzSLoLWRcp54zitPFW7CIBVE.exe"
                                                                6⤵
                                                                  PID:4732
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                    7⤵
                                                                      PID:2532
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        explorer https://iplogger.org/2LBCU6
                                                                        8⤵
                                                                          PID:1140
                                                                        • C:\Windows\SysWOW64\regedit.exe
                                                                          regedit /s adj.reg
                                                                          8⤵
                                                                          • Runs .reg file with regedit
                                                                          PID:2172
                                                                        • C:\Windows\SysWOW64\regedit.exe
                                                                          regedit /s adj2.reg
                                                                          8⤵
                                                                          • Runs .reg file with regedit
                                                                          PID:936
                                                                      • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                        "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                        7⤵
                                                                          PID:3180
                                                                          • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                            "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                            8⤵
                                                                              PID:6056
                                                                            • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                              "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                              8⤵
                                                                                PID:6048
                                                                          • C:\Users\Admin\Documents\P49KcSJdG5GXvtKn5NQAQb6K.exe
                                                                            "C:\Users\Admin\Documents\P49KcSJdG5GXvtKn5NQAQb6K.exe"
                                                                            6⤵
                                                                              PID:4660
                                                                            • C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                              "C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe"
                                                                              6⤵
                                                                                PID:4912
                                                                                • C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                                  C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                                  7⤵
                                                                                    PID:4320
                                                                                  • C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                                    C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                                    7⤵
                                                                                      PID:2216
                                                                                    • C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                                      C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                                      7⤵
                                                                                        PID:4652
                                                                                    • C:\Users\Admin\Documents\BFpDFuuzZ6tjit5xueV_uLmg.exe
                                                                                      "C:\Users\Admin\Documents\BFpDFuuzZ6tjit5xueV_uLmg.exe"
                                                                                      6⤵
                                                                                        PID:4900
                                                                                      • C:\Users\Admin\Documents\x3jFzQ06q6aw5wmZHB5uJgk3.exe
                                                                                        "C:\Users\Admin\Documents\x3jFzQ06q6aw5wmZHB5uJgk3.exe"
                                                                                        6⤵
                                                                                          PID:4888
                                                                                        • C:\Users\Admin\Documents\QtPeL3cA4wcsQGBdas9ViwvQ.exe
                                                                                          "C:\Users\Admin\Documents\QtPeL3cA4wcsQGBdas9ViwvQ.exe"
                                                                                          6⤵
                                                                                            PID:4848
                                                                                          • C:\Users\Admin\Documents\zyFHmZTKIaaXm0VDVnV9EVRP.exe
                                                                                            "C:\Users\Admin\Documents\zyFHmZTKIaaXm0VDVnV9EVRP.exe"
                                                                                            6⤵
                                                                                              PID:4840
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 660
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:4404
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 676
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:4820
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 636
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:4916
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 716
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:5124
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 1080
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:5328
                                                                                            • C:\Users\Admin\Documents\oSSIfcSpxYB3kXSZLOY7533j.exe
                                                                                              "C:\Users\Admin\Documents\oSSIfcSpxYB3kXSZLOY7533j.exe"
                                                                                              6⤵
                                                                                                PID:4828
                                                                                                • C:\Users\Admin\Documents\oSSIfcSpxYB3kXSZLOY7533j.exe
                                                                                                  "C:\Users\Admin\Documents\oSSIfcSpxYB3kXSZLOY7533j.exe"
                                                                                                  7⤵
                                                                                                    PID:4424
                                                                                                • C:\Users\Admin\Documents\6SeyK__0XkXNYC6IgwfoWWeq.exe
                                                                                                  "C:\Users\Admin\Documents\6SeyK__0XkXNYC6IgwfoWWeq.exe"
                                                                                                  6⤵
                                                                                                    PID:5008
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                      7⤵
                                                                                                        PID:5068
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd
                                                                                                          8⤵
                                                                                                            PID:5020
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                              9⤵
                                                                                                                PID:5868
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                Acre.exe.com k
                                                                                                                9⤵
                                                                                                                  PID:7068
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                    10⤵
                                                                                                                      PID:6856
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                        11⤵
                                                                                                                          PID:5672
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                            12⤵
                                                                                                                              PID:3864
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                13⤵
                                                                                                                                  PID:6752
                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                          ping 127.0.0.1 -n 30
                                                                                                                          9⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:6508
                                                                                                                  • C:\Users\Admin\Documents\VaWfBleh8T0FwACxTcZadKgt.exe
                                                                                                                    "C:\Users\Admin\Documents\VaWfBleh8T0FwACxTcZadKgt.exe"
                                                                                                                    6⤵
                                                                                                                      PID:4208
                                                                                                                      • C:\Users\Admin\Documents\VaWfBleh8T0FwACxTcZadKgt.exe
                                                                                                                        C:\Users\Admin\Documents\VaWfBleh8T0FwACxTcZadKgt.exe
                                                                                                                        7⤵
                                                                                                                          PID:4716
                                                                                                                      • C:\Users\Admin\Documents\_r1iG9od_cDhJv_c_xmLpSKY.exe
                                                                                                                        "C:\Users\Admin\Documents\_r1iG9od_cDhJv_c_xmLpSKY.exe"
                                                                                                                        6⤵
                                                                                                                          PID:908
                                                                                                                          • C:\Users\Admin\Documents\_r1iG9od_cDhJv_c_xmLpSKY.exe
                                                                                                                            C:\Users\Admin\Documents\_r1iG9od_cDhJv_c_xmLpSKY.exe
                                                                                                                            7⤵
                                                                                                                              PID:4884
                                                                                                                            • C:\Users\Admin\Documents\_r1iG9od_cDhJv_c_xmLpSKY.exe
                                                                                                                              C:\Users\Admin\Documents\_r1iG9od_cDhJv_c_xmLpSKY.exe
                                                                                                                              7⤵
                                                                                                                                PID:4756
                                                                                                                            • C:\Users\Admin\Documents\ggI3wLqsYLj1AgGB_KNPP2Z9.exe
                                                                                                                              "C:\Users\Admin\Documents\ggI3wLqsYLj1AgGB_KNPP2Z9.exe"
                                                                                                                              6⤵
                                                                                                                                PID:3908
                                                                                                                                • C:\Users\Admin\Documents\ggI3wLqsYLj1AgGB_KNPP2Z9.exe
                                                                                                                                  C:\Users\Admin\Documents\ggI3wLqsYLj1AgGB_KNPP2Z9.exe
                                                                                                                                  7⤵
                                                                                                                                    PID:4920
                                                                                                                                  • C:\Users\Admin\Documents\ggI3wLqsYLj1AgGB_KNPP2Z9.exe
                                                                                                                                    C:\Users\Admin\Documents\ggI3wLqsYLj1AgGB_KNPP2Z9.exe
                                                                                                                                    7⤵
                                                                                                                                      PID:3148
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im ggI3wLqsYLj1AgGB_KNPP2Z9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ggI3wLqsYLj1AgGB_KNPP2Z9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                        8⤵
                                                                                                                                          PID:5700
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /im ggI3wLqsYLj1AgGB_KNPP2Z9.exe /f
                                                                                                                                            9⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:5208
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout /t 6
                                                                                                                                            9⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:2580
                                                                                                                                    • C:\Users\Admin\Documents\eeczdoQSCcOpRGYzmjtYba4_.exe
                                                                                                                                      "C:\Users\Admin\Documents\eeczdoQSCcOpRGYzmjtYba4_.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:4720
                                                                                                                                      • C:\Users\Admin\Documents\ggFTiHFvhu69eu59TT4XU4QI.exe
                                                                                                                                        "C:\Users\Admin\Documents\ggFTiHFvhu69eu59TT4XU4QI.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:4812
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            7⤵
                                                                                                                                              PID:5360
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              7⤵
                                                                                                                                                PID:5152
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                7⤵
                                                                                                                                                  PID:4184
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  7⤵
                                                                                                                                                    PID:6688
                                                                                                                                                • C:\Users\Admin\Documents\upZ5TRM6qxoXzUgXLWVeUPVA.exe
                                                                                                                                                  "C:\Users\Admin\Documents\upZ5TRM6qxoXzUgXLWVeUPVA.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:4572
                                                                                                                                                    • C:\Users\Admin\Documents\upZ5TRM6qxoXzUgXLWVeUPVA.exe
                                                                                                                                                      C:\Users\Admin\Documents\upZ5TRM6qxoXzUgXLWVeUPVA.exe
                                                                                                                                                      7⤵
                                                                                                                                                        PID:2360
                                                                                                                                                    • C:\Users\Admin\Documents\9nvQFzsdYiEVpUEsRKYjUjeX.exe
                                                                                                                                                      "C:\Users\Admin\Documents\9nvQFzsdYiEVpUEsRKYjUjeX.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:5104
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:4764
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC9262076\setup_install.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zSC9262076\setup_install.exe"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5532
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:5896
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC9262076\karotima_2.exe
                                                                                                                                                                      karotima_2.exe
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:6020
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC9262076\karotima_2.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zSC9262076\karotima_2.exe" -a
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:5304
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5888
                                                                                                                                                                  • C:\Users\Admin\Documents\dC3UPSSNlm_51920moz8erz1.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\dC3UPSSNlm_51920moz8erz1.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4440
                                                                                                                                                                      • C:\Users\Admin\Documents\dC3UPSSNlm_51920moz8erz1.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\dC3UPSSNlm_51920moz8erz1.exe" -a
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5252
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:2136
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_6.exe
                                                                                                                                                                      sonia_6.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:3980
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:1208
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:2960
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:808
                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:1184
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:3888
                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:3836
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2960
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4744
                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    PID:740
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4920
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC9262076\karotima_1.exe
                                                                                                                                                                      karotima_1.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5924
                                                                                                                                                                        • C:\Users\Admin\Documents\VP6U7nmCEgWrkMXPq3088HGV.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\VP6U7nmCEgWrkMXPq3088HGV.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6200
                                                                                                                                                                          • C:\Users\Admin\Documents\BHpY09u6yFPWP9A3MrSN08Zf.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\BHpY09u6yFPWP9A3MrSN08Zf.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6272
                                                                                                                                                                            • C:\Users\Admin\Documents\w9I52zzdVClaOd3FwCNLEwtx.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\w9I52zzdVClaOd3FwCNLEwtx.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6632
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:6808
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89AB0DC6\setup_install.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS89AB0DC6\setup_install.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:7012
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6516
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5592
                                                                                                                                                                                      • C:\Users\Admin\Documents\zybtqmLBPDu2dWx7kzei1SwL.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\zybtqmLBPDu2dWx7kzei1SwL.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:6704
                                                                                                                                                                                          • C:\Users\Admin\Documents\zybtqmLBPDu2dWx7kzei1SwL.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\zybtqmLBPDu2dWx7kzei1SwL.exe" -a
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:6292
                                                                                                                                                                                          • C:\Users\Admin\Documents\A3edHXIiXT0V8XHIxQNRFAxS.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\A3edHXIiXT0V8XHIxQNRFAxS.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:6280
                                                                                                                                                                                            • C:\Users\Admin\Documents\dlKg9316IQ1qp0T6oRSyj0Jf.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\dlKg9316IQ1qp0T6oRSyj0Jf.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:6264
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1444
                                                                                                                                                                                                • C:\Users\Admin\Documents\G1KH_idUlfUobVe1uQ30Pcqo.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\G1KH_idUlfUobVe1uQ30Pcqo.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6256
                                                                                                                                                                                                    • C:\Users\Admin\Documents\G1KH_idUlfUobVe1uQ30Pcqo.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\G1KH_idUlfUobVe1uQ30Pcqo.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:7144
                                                                                                                                                                                                    • C:\Users\Admin\Documents\hzfyHg9XHyAtzvJOm5X48tRD.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\hzfyHg9XHyAtzvJOm5X48tRD.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:6248
                                                                                                                                                                                                      • C:\Users\Admin\Documents\gnkt6La7M_fg39O3YLg25bjo.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\gnkt6La7M_fg39O3YLg25bjo.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6240
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6240 -s 668
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:6976
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6240 -s 672
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:6164
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6240 -s 704
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:5960
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6240 -s 740
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:4800
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6240 -s 1072
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:6256
                                                                                                                                                                                                        • C:\Users\Admin\Documents\sPoziGAvGyITkSto9QrxzpGU.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\sPoziGAvGyITkSto9QrxzpGU.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6192
                                                                                                                                                                                                          • C:\Users\Admin\Documents\_6hzUXjmHjztZOWjg9vJVKyu.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\_6hzUXjmHjztZOWjg9vJVKyu.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:6184
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1973317.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1973317.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4244
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5681178.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5681178.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:6288
                                                                                                                                                                                                                • C:\Users\Admin\Documents\UC29nPpjAlt6cHa5HQ2bdrGm.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\UC29nPpjAlt6cHa5HQ2bdrGm.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:6176
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\okX9spe9NEnH2qKBzZ7XZ3vd.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\okX9spe9NEnH2qKBzZ7XZ3vd.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:6164
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\okX9spe9NEnH2qKBzZ7XZ3vd.exe
                                                                                                                                                                                                                        C:\Users\Admin\Documents\okX9spe9NEnH2qKBzZ7XZ3vd.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:6824
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LqpTqvTTS326giZWbFBKtEdC.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\LqpTqvTTS326giZWbFBKtEdC.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6152
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QPyyzOVG8HQyUOzg66GJEJpX.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\QPyyzOVG8HQyUOzg66GJEJpX.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\G7Qr2ErpR8l2inNmNft44t_E.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\G7Qr2ErpR8l2inNmNft44t_E.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4012
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\G7Qr2ErpR8l2inNmNft44t_E.exe
                                                                                                                                                                                                                                C:\Users\Admin\Documents\G7Qr2ErpR8l2inNmNft44t_E.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:6828
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\auCGmos2H6hA5rID8Xy1G3tC.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\auCGmos2H6hA5rID8Xy1G3tC.exe"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5116
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:7056
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        cmd
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:7048
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vC2bslP9QnM4MUE3NIjFHxKg.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\vC2bslP9QnM4MUE3NIjFHxKg.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5284
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\vC2bslP9QnM4MUE3NIjFHxKg.exe
                                                                                                                                                                                                                                          C:\Users\Admin\Documents\vC2bslP9QnM4MUE3NIjFHxKg.exe
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:6652
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VmU4heE1bX3PD2xaLRFABZNS.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\VmU4heE1bX3PD2xaLRFABZNS.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1824
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\VmU4heE1bX3PD2xaLRFABZNS.exe
                                                                                                                                                                                                                                              C:\Users\Admin\Documents\VmU4heE1bX3PD2xaLRFABZNS.exe
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:6408
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:5080
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:6728
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6644
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\VaZ42L0SMLnyi5Y74FeCWpRX.exe
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:6032
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:6028
                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:6052
                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                        PID:5024
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5992
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\999C.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\999C.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:7072

                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libcurl.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libcurlpp.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libstdc++-6.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\setup_install.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\setup_install.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_1.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_1.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_1.txt
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_2.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_2.txt
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_3.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_3.txt
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_4.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_4.txt
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_5.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_5.txt
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_6.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\sonia_6.txt
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            002f46be0946342898149fbf65c9bbc8

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            05b07b4a5eb0e2da2773a86d0646d0190d6cfdca

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            ecf2ca705be9db51f5890645ce062cbf43bf74cb2c55ed1b866bd5bfabf99a18

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            16a8ad78b6c2f702150f76148300609ebf9b6fe55602bb59a2ef5200e71316d145de74d486c8217e4b7e6e452fa3032b726457ca0a7883b6078d4cb0d05205f9

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\230gyg8FsuHdK0dxHVdlJZuo.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            73ec33625371c9c82a29ae62c66f426d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\8Ja8rOjEWjm0gWwExo4smU3U.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5ebacb511f980e09f8ea0dbe60eeb03b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7bc86c42875cab18bc9e1fb33627190b72a97bf8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bf3d432bdac1fcd574dd6d2543afdc9c5a597abf2d181a593ba2cebaf38836d6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e4abbd75b9624329c0142f9a1fcaffd1cec1f87cf39f899b0a4afcebaf78912b5a37f21d1c5713c8defa3bf644a5c34906d238c647641682aee97fb663ab952c

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\8Ja8rOjEWjm0gWwExo4smU3U.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5ebacb511f980e09f8ea0dbe60eeb03b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7bc86c42875cab18bc9e1fb33627190b72a97bf8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bf3d432bdac1fcd574dd6d2543afdc9c5a597abf2d181a593ba2cebaf38836d6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e4abbd75b9624329c0142f9a1fcaffd1cec1f87cf39f899b0a4afcebaf78912b5a37f21d1c5713c8defa3bf644a5c34906d238c647641682aee97fb663ab952c

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\BFpDFuuzZ6tjit5xueV_uLmg.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            61349bc0e4bf11ddcfc89fed7151f45a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d848ade42048a40353f721291ebb01513c289510

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            763771892270efdda270586ce7821d76b4db7b4a773d637f8932b8921250ea07

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            dde901c83b9ccc372edd92638632a68fe2a3b0d08be2fd2ccfec30aebb16967209c96dd4080bebe6e97857d13c79a2bae85e8f878bd62f2e7567f3c10145ef2a

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\BFpDFuuzZ6tjit5xueV_uLmg.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            61349bc0e4bf11ddcfc89fed7151f45a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d848ade42048a40353f721291ebb01513c289510

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            763771892270efdda270586ce7821d76b4db7b4a773d637f8932b8921250ea07

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            dde901c83b9ccc372edd92638632a68fe2a3b0d08be2fd2ccfec30aebb16967209c96dd4080bebe6e97857d13c79a2bae85e8f878bd62f2e7567f3c10145ef2a

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\P49KcSJdG5GXvtKn5NQAQb6K.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            695c10efbd0a453f8be62ea56033c2ff

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\P49KcSJdG5GXvtKn5NQAQb6K.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            695c10efbd0a453f8be62ea56033c2ff

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\QtPeL3cA4wcsQGBdas9ViwvQ.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            655e4708e403f7642d0106b11280b345

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ee4d020db826548ffd377fab40c5cf50887dec8e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c2cc3fbe308afca2bbb3e579f3ff1b19e4d083e8b8077006d0ee0abb80b66ce0

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fdfc4d4b4ad48427cafd8f9fe7d62321c7212b10f0f6d32265c0bb3b0ec3f020231650c6aed912b0da349a4b73f30a074930727b8e06b3f317e8fd43879b9720

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\QtPeL3cA4wcsQGBdas9ViwvQ.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            655e4708e403f7642d0106b11280b345

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ee4d020db826548ffd377fab40c5cf50887dec8e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c2cc3fbe308afca2bbb3e579f3ff1b19e4d083e8b8077006d0ee0abb80b66ce0

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fdfc4d4b4ad48427cafd8f9fe7d62321c7212b10f0f6d32265c0bb3b0ec3f020231650c6aed912b0da349a4b73f30a074930727b8e06b3f317e8fd43879b9720

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZzSLoLWRcp54zitPFW7CIBVE.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZzSLoLWRcp54zitPFW7CIBVE.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            69286c568ad18c9759a5f23643d1d9a9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            ad22bc172c8ba1ec149841e7d8a8d1f729190ccf

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            be3b1d053b95747f571ab81333cdf15ee793b61290730e0b2d6023e00a184541

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7710ae23d2bfb66fffad314f5939ec651dc66326463375bf704753fa06fb35506531c9b3d0bfaf8b603d3d50c9ce43b0cc702cdb5ab67a9a530a67b88df1ea1a

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eOaXStTJvWvWXKBxxmqU_dIi.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            79a930ee397c4d0d9640b38e21333faa

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e5146463c08974f4568d774751b997cfce54c14b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            66e702f81c4dd98b79f521eea0b260b9949f8629824490a442cb14db543092de

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            22d73284f5cb6e0324af3dcc740ad795051fe5fa45f6ec7ee9f671c35d177ad6a29d8946861ff01206da7e0a79dbec10d266ed2e1fdeff9468d2ae7d96d894d1

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eOaXStTJvWvWXKBxxmqU_dIi.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            79a930ee397c4d0d9640b38e21333faa

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e5146463c08974f4568d774751b997cfce54c14b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            66e702f81c4dd98b79f521eea0b260b9949f8629824490a442cb14db543092de

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            22d73284f5cb6e0324af3dcc740ad795051fe5fa45f6ec7ee9f671c35d177ad6a29d8946861ff01206da7e0a79dbec10d266ed2e1fdeff9468d2ae7d96d894d1

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\oSSIfcSpxYB3kXSZLOY7533j.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c69c54af8218586e28d29ce6a602d956

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\oSSIfcSpxYB3kXSZLOY7533j.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c69c54af8218586e28d29ce6a602d956

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\x3jFzQ06q6aw5wmZHB5uJgk3.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            afd33b39cc87ff4d2e7047e199b911f0

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            71adba01096df16f501b202b07d24d5c3fee37df

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\x3jFzQ06q6aw5wmZHB5uJgk3.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            afd33b39cc87ff4d2e7047e199b911f0

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            71adba01096df16f501b202b07d24d5c3fee37df

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zyFHmZTKIaaXm0VDVnV9EVRP.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e2785cfda8e0943f879c20203fc9668b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            25ce2cd45b795627a0468cbab8ae03349f6a94ae

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            92cb58908eddf9e9328c39587abd2a55abd0bcb22404f5bd833147bad25a0dd3

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c97af09776a9aaaa88a577cb6f8c6d5f65528e1dafee5ce6a5224f04af4e082ff4019ec152f9fd985f20ee705c2bb917ca143482a1d5564da3a37db05cafc1f6

                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zyFHmZTKIaaXm0VDVnV9EVRP.exe
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e2785cfda8e0943f879c20203fc9668b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            25ce2cd45b795627a0468cbab8ae03349f6a94ae

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            92cb58908eddf9e9328c39587abd2a55abd0bcb22404f5bd833147bad25a0dd3

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c97af09776a9aaaa88a577cb6f8c6d5f65528e1dafee5ce6a5224f04af4e082ff4019ec152f9fd985f20ee705c2bb917ca143482a1d5564da3a37db05cafc1f6

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libcurl.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libcurlpp.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libstdc++-6.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8DE5D5A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                          • memory/68-207-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/68-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/336-458-0x0000023F01570000-0x0000023F015E1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/336-196-0x0000023F01370000-0x0000023F013E1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/396-221-0x000001DB94B00000-0x000001DB94B71000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/768-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/808-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/908-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/908-359-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/908-327-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/1076-219-0x0000027F4D970000-0x0000027F4D9E1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/1140-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/1184-462-0x0000021760190000-0x00000217601DC000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                          • memory/1184-464-0x0000021760400000-0x0000021760471000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/1184-201-0x0000021760140000-0x000002176018C000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                          • memory/1184-204-0x0000021760200000-0x0000021760271000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/1208-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/1236-235-0x000001A26CBD0000-0x000001A26CC41000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/1244-220-0x000001F3F3780000-0x000001F3F37F1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/1316-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/1420-223-0x000001B7D7840000-0x000001B7D78B1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/1956-225-0x00000193178B0000-0x0000019317921000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/2136-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2172-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2204-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2264-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2268-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2360-434-0x00000000056A0000-0x0000000005CA6000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                          • memory/2360-409-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2532-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2536-269-0x0000000000960000-0x0000000000975000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                          • memory/2544-216-0x0000024A918B0000-0x0000024A91921000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/2556-202-0x000001F4E30B0000-0x000001F4E3121000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/2556-461-0x000001F4E3740000-0x000001F4E37B1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/2720-189-0x0000012783000000-0x0000012783071000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/2796-237-0x000002246ED40000-0x000002246EDB1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/2808-241-0x0000025A2D100000-0x0000025A2D171000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/2952-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                          • memory/2952-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                          • memory/2952-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                          • memory/2952-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                          • memory/2952-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                          • memory/2952-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                          • memory/2952-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                          • memory/2952-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                          • memory/2952-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2960-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/2960-187-0x0000000004C20000-0x0000000004C7D000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                                          • memory/2960-185-0x0000000004CFF000-0x0000000004E00000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                          • memory/2960-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3148-443-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3148-447-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            644KB

                                                                                                                                                                                                                                                          • memory/3180-344-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3180-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3180-336-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3800-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3844-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3872-195-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                          • memory/3872-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3872-200-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                          • memory/3888-191-0x000001B09E5D0000-0x000001B09E641000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                          • memory/3888-183-0x00007FF6C6D54060-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3908-314-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3908-303-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3908-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3964-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3964-197-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                          • memory/3964-193-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                          • memory/3980-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3984-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/3996-168-0x000000001B040000-0x000000001B042000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                          • memory/3996-164-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3996-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4072-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4076-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4208-340-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4208-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4208-302-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4248-360-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4248-378-0x0000000005050000-0x0000000005656000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                          • memory/4272-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4416-383-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4416-403-0x0000000005260000-0x0000000005866000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                          • memory/4424-408-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4424-413-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                                                          • memory/4440-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4444-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4532-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4532-251-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4532-294-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4532-295-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4532-279-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4572-368-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4572-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4572-337-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4608-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4608-240-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                                                          • memory/4652-428-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4652-448-0x00000000051B0000-0x00000000057B6000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                          • memory/4660-326-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4660-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4660-292-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                          • memory/4660-333-0x0000000005D20000-0x0000000005D21000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4660-348-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4660-320-0x0000000006380000-0x0000000006381000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4660-351-0x0000000005D70000-0x0000000005D71000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4660-313-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4680-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4680-437-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                          • memory/4680-423-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                          • memory/4688-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4704-268-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4704-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4704-290-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4704-332-0x0000000005540000-0x000000000555C000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                          • memory/4716-381-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4716-398-0x0000000005600000-0x0000000005C06000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                          • memory/4720-322-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4720-366-0x0000000004890000-0x0000000004E96000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                          • memory/4720-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4732-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4756-420-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4756-446-0x00000000050E0000-0x00000000056E6000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                          • memory/4764-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4772-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4772-382-0x0000000000400000-0x00000000009F0000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                                                                          • memory/4772-374-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                                          • memory/4812-427-0x000001C82B3C0000-0x000001C82B42F000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                                                          • memory/4812-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4812-430-0x000001C82B430000-0x000001C82B501000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            836KB

                                                                                                                                                                                                                                                          • memory/4828-401-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            284KB

                                                                                                                                                                                                                                                          • memory/4828-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4840-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4840-397-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                          • memory/4840-395-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                          • memory/4848-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4848-363-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4848-319-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                          • memory/4848-342-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4880-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4880-324-0x00000213A08A0000-0x00000213A08A1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4888-287-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                          • memory/4888-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4900-456-0x00000000014C0000-0x0000000001DE6000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                          • memory/4900-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4912-293-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4912-321-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4912-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4920-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/4920-457-0x000000000447D000-0x000000000457E000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                          • memory/4920-460-0x00000000045E0000-0x000000000463D000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                                          • memory/5008-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/5020-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/5068-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                          • memory/5104-392-0x0000000000000000-mapping.dmp