Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    106s
  • max time network
    322s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 18:06

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

redline

Botnet

Isus_2.0

C2

45.14.49.91:60919

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 51 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 19 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1404
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2812
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2796
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2704
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2532
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2512
              • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:4804
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3204
                  • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:4188
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1220
                      • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_2.exe
                        sonia_2.exe
                        5⤵
                        • Executes dropped EXE
                        PID:1100
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1412
                      • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_4.exe
                        sonia_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2368
                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4644
                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:1212
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                              • Executes dropped EXE
                              PID:3324
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:5136
                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                              "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3892
                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                8⤵
                                  PID:2132
                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:5052
                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4044
                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                7⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:4720
                                • C:\Windows\winnetdriv.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626812022 0
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4220
                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:1376
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 804
                                  8⤵
                                  • Program crash
                                  PID:5932
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 840
                                  8⤵
                                  • Program crash
                                  PID:6096
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 888
                                  8⤵
                                  • Program crash
                                  PID:5324
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 884
                                  8⤵
                                  • Program crash
                                  PID:4808
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 884
                                  8⤵
                                  • Executes dropped EXE
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4548
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 884
                                  8⤵
                                  • Program crash
                                  PID:6132
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 952
                                  8⤵
                                  • Program crash
                                  PID:5492
                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:5140
                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                  8⤵
                                    PID:5836
                                • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5480
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 5480 -s 1008
                                    8⤵
                                    • Program crash
                                    PID:2308
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1524
                            • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_5.exe
                              sonia_5.exe
                              5⤵
                              • Executes dropped EXE
                              PID:2172
                              • C:\Users\Admin\Documents\7HhETeFiwvdMVf5YruIFJsR4.exe
                                "C:\Users\Admin\Documents\7HhETeFiwvdMVf5YruIFJsR4.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:812
                                • C:\Users\Admin\Documents\7HhETeFiwvdMVf5YruIFJsR4.exe
                                  C:\Users\Admin\Documents\7HhETeFiwvdMVf5YruIFJsR4.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2040
                              • C:\Users\Admin\Documents\a8Oc874CUCMRSouktvxqgEoS.exe
                                "C:\Users\Admin\Documents\a8Oc874CUCMRSouktvxqgEoS.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:1344
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                  7⤵
                                    PID:3336
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd
                                      8⤵
                                        PID:2292
                                        • C:\Windows\SysWOW64\findstr.exe
                                          findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                          9⤵
                                            PID:6088
                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                            Sensitive.exe.com p
                                            9⤵
                                              PID:6020
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                10⤵
                                                  PID:5316
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                    11⤵
                                                      PID:3716
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                        12⤵
                                                          PID:3984
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                            13⤵
                                                              PID:5876
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                14⤵
                                                                • Executes dropped EXE
                                                                PID:5136
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                  15⤵
                                                                    PID:6132
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                      16⤵
                                                                        PID:5292
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                          17⤵
                                                                            PID:6092
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                              18⤵
                                                                                PID:3320
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                  19⤵
                                                                                    PID:5348
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                      20⤵
                                                                                        PID:4988
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                          21⤵
                                                                                            PID:4932
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                              22⤵
                                                                                                PID:476
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                  23⤵
                                                                                                    PID:5300
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                      24⤵
                                                                                                        PID:4988
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                          25⤵
                                                                                                            PID:6020
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                              26⤵
                                                                                                                PID:5692
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                  27⤵
                                                                                                                    PID:5168
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                      28⤵
                                                                                                                        PID:4988
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                          29⤵
                                                                                                                            PID:5320
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                              30⤵
                                                                                                                                PID:476
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                  31⤵
                                                                                                                                    PID:3420
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                      32⤵
                                                                                                                                        PID:1332
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                          33⤵
                                                                                                                                            PID:4648
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                              34⤵
                                                                                                                                                PID:3320
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                  35⤵
                                                                                                                                                    PID:5988
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                      36⤵
                                                                                                                                                        PID:996
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                          37⤵
                                                                                                                                                            PID:952
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                              38⤵
                                                                                                                                                                PID:5612
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                  39⤵
                                                                                                                                                                    PID:5168
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                      40⤵
                                                                                                                                                                        PID:6112
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                          41⤵
                                                                                                                                                                            PID:212
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping 127.0.0.1 -n 30
                                                                                                            9⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:4732
                                                                                                    • C:\Users\Admin\Documents\alIrwvDVIXw5ZC5bfTLoT2Jn.exe
                                                                                                      "C:\Users\Admin\Documents\alIrwvDVIXw5ZC5bfTLoT2Jn.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2568
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                        7⤵
                                                                                                          PID:508
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd
                                                                                                            8⤵
                                                                                                              PID:4552
                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                9⤵
                                                                                                                  PID:6072
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                  Acre.exe.com k
                                                                                                                  9⤵
                                                                                                                    PID:5920
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                      10⤵
                                                                                                                        PID:5136
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                          11⤵
                                                                                                                            PID:2088
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                              12⤵
                                                                                                                                PID:2352
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                  13⤵
                                                                                                                                    PID:5840
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                      14⤵
                                                                                                                                        PID:6036
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                          15⤵
                                                                                                                                            PID:2504
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                              16⤵
                                                                                                                                                PID:2592
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                  17⤵
                                                                                                                                                    PID:2856
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                      18⤵
                                                                                                                                                        PID:396
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                          19⤵
                                                                                                                                                            PID:4864
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                              20⤵
                                                                                                                                                                PID:3416
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                  21⤵
                                                                                                                                                                    PID:5412
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                      22⤵
                                                                                                                                                                        PID:5340
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                          23⤵
                                                                                                                                                                            PID:5712
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                              24⤵
                                                                                                                                                                                PID:3416
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                  25⤵
                                                                                                                                                                                    PID:4224
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                      26⤵
                                                                                                                                                                                        PID:5376
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                          27⤵
                                                                                                                                                                                            PID:1744
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                              28⤵
                                                                                                                                                                                                PID:1084
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                  29⤵
                                                                                                                                                                                                    PID:3188
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                      30⤵
                                                                                                                                                                                                        PID:4480
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                          31⤵
                                                                                                                                                                                                            PID:5744
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                              32⤵
                                                                                                                                                                                                                PID:3716
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                  33⤵
                                                                                                                                                                                                                    PID:4988
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                      34⤵
                                                                                                                                                                                                                        PID:4556
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                          35⤵
                                                                                                                                                                                                                            PID:1056
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                              36⤵
                                                                                                                                                                                                                                PID:5488
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                  37⤵
                                                                                                                                                                                                                                    PID:5332
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                      38⤵
                                                                                                                                                                                                                                        PID:5968
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                          39⤵
                                                                                                                                                                                                                                            PID:4932
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                              40⤵
                                                                                                                                                                                                                                                PID:2792
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                                  41⤵
                                                                                                                                                                                                                                                    PID:5300
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                                      42⤵
                                                                                                                                                                                                                                                        PID:5596
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                                                                            PID:4652
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                                                                                                                                              44⤵
                                                                                                                                                                                                                                                                PID:1216
                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                          ping 127.0.0.1 -n 30
                                                                                                                                                                                          9⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:5460
                                                                                                                                                                                  • C:\Users\Admin\Documents\EdsDs0LD76V7oun6kGDUdLsG.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\EdsDs0LD76V7oun6kGDUdLsG.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1988
                                                                                                                                                                                  • C:\Users\Admin\Documents\wnv2XTxh5nxszX8MCMdTdzrC.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\wnv2XTxh5nxszX8MCMdTdzrC.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1804
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5312
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5788
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:5656
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:6104
                                                                                                                                                                                      • C:\Users\Admin\Documents\XvpFPYXw9IPHS_SoL4qi8xIC.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\XvpFPYXw9IPHS_SoL4qi8xIC.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                        PID:2564
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:1300
                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              explorer https://iplogger.org/2LBCU6
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:5096
                                                                                                                                                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                                                                                regedit /s adj.reg
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Runs .reg file with regedit
                                                                                                                                                                                                PID:2500
                                                                                                                                                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                                                                                regedit /s adj2.reg
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Runs .reg file with regedit
                                                                                                                                                                                                PID:5632
                                                                                                                                                                                            • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                                                                                                              "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:2132
                                                                                                                                                                                          • C:\Users\Admin\Documents\AqwLTIDGCZiBX6BIpJznV5Is.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\AqwLTIDGCZiBX6BIpJznV5Is.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:4600
                                                                                                                                                                                            • C:\Users\Admin\Documents\AqwLTIDGCZiBX6BIpJznV5Is.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\AqwLTIDGCZiBX6BIpJznV5Is.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:2096
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 1208
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                PID:5940
                                                                                                                                                                                          • C:\Users\Admin\Documents\2Jo7UhBSq09KswjYpHzCmTyb.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\2Jo7UhBSq09KswjYpHzCmTyb.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:4548
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5296
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                              • C:\Users\Admin\Documents\zDFqKkiTkIw8g7PMNh6L0BTq.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\zDFqKkiTkIw8g7PMNh6L0BTq.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4348
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:4648
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:2764
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                                                                                                                          "{path}"
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:2856
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:4924
                                                                                                                                                                                                        • C:\Users\Admin\Documents\4e1GGLHrALu0xgSNOObH9Xbl.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\4e1GGLHrALu0xgSNOObH9Xbl.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:1280
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5904516.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5904516.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:5428
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5407811.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5407811.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:5472
                                                                                                                                                                                                            • C:\Users\Admin\Documents\jugwCPjgSYPXYQ0bhL8InJUf.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\jugwCPjgSYPXYQ0bhL8InJUf.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                              PID:1672
                                                                                                                                                                                                            • C:\Users\Admin\Documents\sujJ49HaMyqVzmkkgZ0VBhKz.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\sujJ49HaMyqVzmkkgZ0VBhKz.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:3440
                                                                                                                                                                                                              • C:\Users\Admin\Documents\sujJ49HaMyqVzmkkgZ0VBhKz.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\sujJ49HaMyqVzmkkgZ0VBhKz.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:5284
                                                                                                                                                                                                              • C:\Users\Admin\Documents\ECd9TeDFootCJITPZqMldN01.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\ECd9TeDFootCJITPZqMldN01.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:4540
                                                                                                                                                                                                                • C:\Users\Admin\Documents\ECd9TeDFootCJITPZqMldN01.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\ECd9TeDFootCJITPZqMldN01.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:1396
                                                                                                                                                                                                              • C:\Users\Admin\Documents\dRHbUotKVHHLdQPVNNyS_H3v.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\dRHbUotKVHHLdQPVNNyS_H3v.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:936
                                                                                                                                                                                                              • C:\Users\Admin\Documents\cr1cZjRKOwYJ3pOxWcQYz8HL.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\cr1cZjRKOwYJ3pOxWcQYz8HL.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:2188
                                                                                                                                                                                                                • C:\Users\Admin\Documents\cr1cZjRKOwYJ3pOxWcQYz8HL.exe
                                                                                                                                                                                                                  C:\Users\Admin\Documents\cr1cZjRKOwYJ3pOxWcQYz8HL.exe
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:2928
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 24
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    PID:4508
                                                                                                                                                                                                              • C:\Users\Admin\Documents\ZhA1YLdtcdUvq3ue3eWWcT4w.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\ZhA1YLdtcdUvq3ue3eWWcT4w.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:1000
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im ZhA1YLdtcdUvq3ue3eWWcT4w.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ZhA1YLdtcdUvq3ue3eWWcT4w.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:5656
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im ZhA1YLdtcdUvq3ue3eWWcT4w.exe /f
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:2352
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                      PID:3320
                                                                                                                                                                                                                • C:\Users\Admin\Documents\sK9wfXDE9UXGYhYbyqhTGaSL.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\sK9wfXDE9UXGYhYbyqhTGaSL.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:1276
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\sK9wfXDE9UXGYhYbyqhTGaSL.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\sK9wfXDE9UXGYhYbyqhTGaSL.exe" -a
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                                • C:\Users\Admin\Documents\0yak87DpSJ4EOqpeByNkEzTw.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\0yak87DpSJ4EOqpeByNkEzTw.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                  PID:4876
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\0yak87DpSJ4EOqpeByNkEzTw.exe
                                                                                                                                                                                                                    C:\Users\Admin\Documents\0yak87DpSJ4EOqpeByNkEzTw.exe
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                    PID:1100
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                              PID:1564
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_6.exe
                                                                                                                                                                                                                sonia_6.exe
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                PID:2520
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:3496
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:3892
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:1672
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                  PID:1364
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_3.exe
                                                                                                                                                                                                                    sonia_3.exe
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                                    PID:1568
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 928
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:4544
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                  PID:1216
                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:1952
                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1348
                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1188
                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:1064
                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    PID:492
                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:68
                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:4908
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:4324
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_1.exe
                                                                                                                                                                                                                      sonia_1.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:1832
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_1.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_1.exe" -a
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4340
                                                                                                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:4608
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                        PID:968
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5ED5.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5ED5.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5080
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\5ED5.exe" /P "Admin:N"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4340
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5548
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                                                CACLS "C:\Users\Admin\AppData\Local\Temp\5ED5.exe" /P "Admin:N"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:6000
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\CACLS.exe
                                                                                                                                                                                                                                CACLS "C:\Users\Admin\AppData\Local\Temp\5ED5.exe" /P "Admin:R" /E
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5988
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2764
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3732
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                                                        CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:804
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\CACLS.exe
                                                                                                                                                                                                                                        CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:R" /E
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5024
                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            PID:4348
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regini.exe
                                                                                                                                                                                                                                          regini C:\Users\Admin\AppData\Local\Temp\per
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5712
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN TT /TR C:\Users\Admin\AppData\Local\Temp\5ED5.exe /F
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5396
                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:5956
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\825C.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\825C.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5580
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:5404
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:396
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:576
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:3188
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5772
                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                        PID:5176
                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                        PID:2760
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:2152
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5880
                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4868
                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:3316

                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                70d8578b60effef0ee800f4f694126d4

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                538391071cf6a864211da21f2c90026fbfcb586f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                062eff36bc76303902e525dde9d5aeb6867c2fc14f1f891dbf4a7dacf7aed3e0

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                4cc3a983a2ee9f546fbe1ad97d9cd3b50c3bb8bfdf6602027ecc418e56b9f47f37adbbf941dc93acd9c20c3f1b4f2c7b87448bb7710d2d751ad094118a59655f

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\libcurl.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\libcurlpp.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\libstdc++-6.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\setup_install.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\setup_install.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_1.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_1.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_1.txt
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_2.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_2.txt
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_3.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_3.txt
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_4.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_4.txt
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_5.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_5.txt
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_6.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48CF14E4\sonia_6.txt
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\2Jo7UhBSq09KswjYpHzCmTyb.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                5f396405a7b59a50f88500a902a6eed0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\2Jo7UhBSq09KswjYpHzCmTyb.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                5f396405a7b59a50f88500a902a6eed0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7HhETeFiwvdMVf5YruIFJsR4.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7HhETeFiwvdMVf5YruIFJsR4.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AqwLTIDGCZiBX6BIpJznV5Is.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                05f838026c73ec736f3c29a90a18cf62

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dd381d2bc24dc2864de0847375d4a73ed3714c7f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                845a16c6a2b7ddf30bfe0131268dc917892076d8cfa1a16e2ec9d803dcb58f02

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                68d464fe7d212fcd6eab1bab08efd67bad5dfeb91c421152ba1c08f8a45741cba42245bdaa51c28311c8b02831132cdc9b39946caba17f84280cc03d0ba4009f

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AqwLTIDGCZiBX6BIpJznV5Is.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                05f838026c73ec736f3c29a90a18cf62

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dd381d2bc24dc2864de0847375d4a73ed3714c7f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                845a16c6a2b7ddf30bfe0131268dc917892076d8cfa1a16e2ec9d803dcb58f02

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                68d464fe7d212fcd6eab1bab08efd67bad5dfeb91c421152ba1c08f8a45741cba42245bdaa51c28311c8b02831132cdc9b39946caba17f84280cc03d0ba4009f

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AqwLTIDGCZiBX6BIpJznV5Is.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                05f838026c73ec736f3c29a90a18cf62

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dd381d2bc24dc2864de0847375d4a73ed3714c7f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                845a16c6a2b7ddf30bfe0131268dc917892076d8cfa1a16e2ec9d803dcb58f02

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                68d464fe7d212fcd6eab1bab08efd67bad5dfeb91c421152ba1c08f8a45741cba42245bdaa51c28311c8b02831132cdc9b39946caba17f84280cc03d0ba4009f

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ECd9TeDFootCJITPZqMldN01.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                c69c54af8218586e28d29ce6a602d956

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ECd9TeDFootCJITPZqMldN01.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                c69c54af8218586e28d29ce6a602d956

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                c9997908a56274b93be4c6416d6c345dbb2fc168

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                859991c4a6e9b400e5f7057d801cc83eed955573705193c30370a6fb4692ef19

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                99ab3edc88ead3252ab7e8543e7765ad7c683b661a1697100420ab80e99717d78eae634698e29d7c72e4f58ca18171a3ba97d770541357efef6244bc3b671a13

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EdsDs0LD76V7oun6kGDUdLsG.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EdsDs0LD76V7oun6kGDUdLsG.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\XvpFPYXw9IPHS_SoL4qi8xIC.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                411750c74a68d6b3410f45bc19beec7f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\XvpFPYXw9IPHS_SoL4qi8xIC.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                411750c74a68d6b3410f45bc19beec7f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\a8Oc874CUCMRSouktvxqgEoS.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f906dd183820a0339dd456970474b13d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\a8Oc874CUCMRSouktvxqgEoS.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f906dd183820a0339dd456970474b13d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\alIrwvDVIXw5ZC5bfTLoT2Jn.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\alIrwvDVIXw5ZC5bfTLoT2Jn.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\cr1cZjRKOwYJ3pOxWcQYz8HL.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                73ec33625371c9c82a29ae62c66f426d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\wnv2XTxh5nxszX8MCMdTdzrC.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                3ad48abefb2d8030caca1aecfd1722fb

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\zDFqKkiTkIw8g7PMNh6L0BTq.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                4441d55e83d6959cbaf2accb4adc7032

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS48CF14E4\libcurl.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS48CF14E4\libcurl.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS48CF14E4\libcurlpp.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS48CF14E4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS48CF14E4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS48CF14E4\libstdc++-6.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS48CF14E4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                              • memory/68-201-0x000001538CF40000-0x000001538CFB1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/492-221-0x000002449EB50000-0x000002449EBC1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/508-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/812-275-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/812-276-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/812-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/812-278-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/812-266-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/936-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/936-302-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                                              • memory/968-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/968-189-0x0000000004B30000-0x0000000004B8D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                              • memory/968-186-0x00000000049C7000-0x0000000004AC8000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                              • memory/1000-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1000-383-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                              • memory/1000-382-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                              • memory/1064-219-0x000001C9E5CB0000-0x000001C9E5D21000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/1100-175-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                              • memory/1100-344-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                              • memory/1100-363-0x0000000005090000-0x0000000005696000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                              • memory/1100-345-0x0000000000417DFA-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1100-184-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                              • memory/1100-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1188-229-0x0000016ABBB60000-0x0000016ABBBD1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/1212-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1216-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1220-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1276-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1280-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1280-330-0x000000001AF00000-0x000000001AF02000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                              • memory/1280-311-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1280-322-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1280-301-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1280-314-0x00000000005F0000-0x000000000060C000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                              • memory/1300-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1344-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1348-231-0x000001ECA7760000-0x000001ECA77D1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/1364-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1376-437-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                                                                              • memory/1376-435-0x0000000000A90000-0x0000000000ABE000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                                                              • memory/1376-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1396-381-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                              • memory/1396-375-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1404-222-0x0000023008710000-0x0000023008781000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/1412-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1524-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1564-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1568-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1568-187-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                              • memory/1568-188-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                              • memory/1672-324-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1672-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1672-317-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                              • memory/1672-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1672-337-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1804-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1804-389-0x000002D6F2D90000-0x000002D6F2DFF000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                                                              • memory/1804-391-0x000002D6F49E0000-0x000002D6F4AB1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                836KB

                                                                                                                                                                                                                                                              • memory/1832-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1952-223-0x000001EF56680000-0x000001EF566F1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/1988-272-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1988-249-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1988-257-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1988-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/1988-263-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1988-277-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1988-312-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1988-279-0x0000000004A80000-0x0000000005086000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                              • memory/2040-297-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2040-295-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                              • memory/2040-319-0x0000000004CB0000-0x00000000052B6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                              • memory/2096-274-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                596KB

                                                                                                                                                                                                                                                              • memory/2096-271-0x000000000044003F-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2096-269-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                596KB

                                                                                                                                                                                                                                                              • memory/2132-400-0x00000000008F0000-0x000000000091F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                              • memory/2132-413-0x0000000002863000-0x0000000002864000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/2132-417-0x0000000002864000-0x0000000002866000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                              • memory/2132-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2132-401-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                              • memory/2132-412-0x0000000002862000-0x0000000002863000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/2132-402-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/2172-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2188-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2188-321-0x0000000005630000-0x00000000056A6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                              • memory/2188-305-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/2292-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2368-166-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/2368-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2368-169-0x000000001BC90000-0x000000001BC92000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                              • memory/2512-217-0x000002D49CC60000-0x000002D49CCD1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/2520-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2532-216-0x000001CB8D8A0000-0x000001CB8D911000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/2564-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2568-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/2704-206-0x0000020358B70000-0x0000020358BE1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/2796-250-0x000001F588210000-0x000001F588281000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/2812-259-0x000001CCD1970000-0x000001CCD19E1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/2900-254-0x0000000002EB0000-0x0000000002EC5000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                              • memory/2928-342-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                              • memory/2928-343-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3204-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3324-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3336-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3440-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3440-398-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                9.3MB

                                                                                                                                                                                                                                                              • memory/3440-397-0x00000000016A0000-0x0000000001FC6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                              • memory/3496-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3892-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3892-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/3892-335-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/3892-341-0x0000000002610000-0x0000000002686000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                              • memory/4044-395-0x0000000005000000-0x0000000005606000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                              • memory/4044-385-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4188-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                              • memory/4188-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                              • memory/4188-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                              • memory/4188-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                              • memory/4188-138-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                              • memory/4188-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4188-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                              • memory/4188-141-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                              • memory/4188-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                              • memory/4220-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4324-366-0x0000021EAAB00000-0x0000021EAAB1B000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                              • memory/4324-192-0x00007FF789FA4060-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4324-365-0x0000021EABA00000-0x0000021EABB06000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                              • memory/4324-200-0x0000021EA9040000-0x0000021EA90B1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/4340-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4348-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4540-374-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                              • memory/4540-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4548-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4552-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4600-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4644-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4644-202-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/4648-455-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/4648-459-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/4720-353-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                912KB

                                                                                                                                                                                                                                                              • memory/4720-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4876-316-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/4876-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/4876-333-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/4908-203-0x0000025D313B0000-0x0000025D31421000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                              • memory/4908-198-0x0000025D312F0000-0x0000025D3133C000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                              • memory/5080-452-0x0000000000510000-0x000000000065A000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                              • memory/5096-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/5140-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/5296-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/5312-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/5428-450-0x0000000004860000-0x0000000004861000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5472-453-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5480-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/5572-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/5648-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                              • memory/5772-504-0x000000000458B000-0x000000000468C000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                              • memory/5772-506-0x0000000004690000-0x00000000046ED000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                372KB